Loading...
HomeMy WebLinkAbout3 - Water and Wastewater Multi-Hazard Mitigation PlanCITY OF NEWPORT BEACH CITY COUNCIL STAFF REPORT Agenda Item No.. 3 November 14, 2006 TO: HONORABLE MAYOR AND MEMBERS OF THE CITY COUNCIL FROM: Utilities Department Pete Antista, Utilities Director (949) 718 -3400 pantistaacity. newport- beach.ca.us George Murdoch, Utilities operations Manager (949) 718 -3401 g m u rd oc h Cep city. n ewp o rt-beach . ca . u s SUBJECT: ADOPT RESOLUTION FOR THE ADOPTION OF THE ORANGE COUNTY REGIONAL WATER AND WASTEWATER MULTI - HAZARD MITIGATION (HAZMIT) PLAN RECOMMENDATION: Adopt Resolution No. 2006- for the adoption of the Orange County Regional Water and .Wastewater Multi- Hazard Mitigation Plan, subject to incorporation of comments, if any, by the State Office of Emergency Services and the Federal Emergency Management Agency. DISCUSSION: A Hazard Mitigation Plan is a pre- disaster strategic plan written to guide how a community will lower its risk and exposure to disasters. Jurisdictions, like the City of Newport Beach and 19 other agencies participating in the Orange County Multi- Hazard Mitigation Plan, are dedicated to ensuring service to their customers and to safeguarding those services when disaster strikes. An approved Hazard Mitigation Plan helps meet that goal. In addition, participating jurisdictions become eligible to receive Federal Emergency Management Agency (FEMA) grants, which ease the financial impacts of emergency preparedness planning and the response measures developed before and after natural and manmade disasters. Utilities Department staff has been working with: Municipal Water District of Orange County (MWDOC) and Water Emergency Response Organization of Orange County (WEROC) staff, URS Corporation (paid. consultant), and 17 other Water and wastewater agencies in the County to complete the Orange County Adoption of the Orange County Regional Water & Wastewater Multi- Hazard Mitigation (Hazmit) Plan November 14, 2006 Page 2 Regional Water and Wastewater Multi- Hazard Mitigation Plan. The participants in the plan include: Participating Water and Wastewater Agencies • Municipal Water District of Orange County • Orange County Water District • Orange County Sanitation District . • South Orange County Wastewater Authority • City of Buena Park • El Toro Water District • City of Garden Grove • Laguna Beach County Water District • City of La Habra • Mesa Consolidated Water District • Moulton Niguel Water District • City of Newport Beach • City of Orange • Santa Margarita Water District • Serrano Water District • South Coast Water District • Trabuco Canyon Water District • City of Tustin • City of Westminster • Yorba Linda Water District Beginning in 2004, FEMA started restricting grant applications for pre- and post - disaster hazard mitigation funds for any agencies not covered by an approved Hazard Mitigation Plan. These FEMA funds are available for the purpose of mitigating damage to public facilities due to a natural disaster — fire, flood, earthquakes, landslides, etc. The plans are extensive documents that require a significant amount of staff and /or consultant time to prepare. The benefits of completing a plan include: Qualifies agencies to submit for Hazard Mitigation Implementation Grants. FEMA allocates funding every year for these types of grants. During disaster recovery efforts, Hazard Mitigation elements can be added into the recovery work and can be submitted for funding by FEMA. Without the plan, disaster recovery is limited to what was already there. Going through the process of reviewing the water and wastewater system operations and impacts from natural hazards is good business and allows Adoption of the Orange County Regional Water & Wastewater Multi- Hazard Mitigation ( Hazmd) Plan November 14, 2006 Page 3 an agency to anticipate what might happen in the future to be better prepared. What is involved in the Hazard Mitigation Planning Process? As noted in the figure below, the basic steps in the process are to assess the risks and the risk profile within the community to the water and wastewater facilities in Orange County and develop plans to mitigate those risks. The culmination of the process is a list of goals, objectives and actions that can be carried out to reduce the risk of water or wastewater systems being out of service. The final list of hazards profiled for Orange County included: - Tsunamis - Floods /Coastal Storms - Contamination -High Winds /Santa Ana Winds (power outages) -Dam Failure - Landslide/Mudslide - Drought/Extreme Heat -Land Subsidence - Earthquake - TornadoM/ater Spout - Liquefaction - Wildfire/tlrban Fire - Expansive Soils -Human caused hazards The biggest threat in California and Orange County is due to the occurrence of earthquakes, of which there are five major faults within Orange County. Mitigation against all service issues from earthquake damage is not possible. At all public meetings, the need for the public to be self sufficient for the first 3 to 5 days following a major earthquake until the local and regional utilities can get their systems back at partial or full operating capacity is crucial. Part of the Plan Preparation Process required by FEMA is to hold public meetings to receive input into the process before the final plan is prepared. Three meetings were recently held to provide an opportunity for public input and review of the process. The first meeting was held at El Toro Water District's Community Advisory Group meeting. Then two regional community meetings were advertised via press releases, water bill inserts, retail agency service counter materials and via the City's website. One meeting was held in Tustin while the second meeting was held at Moulton Niguel Water District. Approximately 15 members of the public attended the meetings, including two members of the Orange County Grand Jury. Important contacts were made at both meetings, including a hospital administrator and a local community preparedness organization. Adoption of the Orange County Regional Water & Wastewater Mufti- Hazard Mitigation (Hazmft) Plan November 14, 2006 Page 4 Following the public meetings, the final edits were made to the Plan which culminated in a Final Draft Plan being completed on September 29. Our goal is to complete the approval and adoption process for the plan by November. The Hazard Mitigation Plan is not binding on any agency, but adoption of the plan by the local jurisdictions essentially clears the way for the mitigation projects to move forward when and if specifically approved and funded by the local jurisdiction. Implementation of some projects many not be possible without outside funding. The Orange County Regional Water and Wastewater Multi- Hazard Mitigation Plan will be submitted to FEMA and the California Office of Emergency Services for approval once consideration has been completed by all of the local entities. The agencies participating in the process committed staff time to provide input into. the regional plan and to draft goals, objectives, actions and an implementation plan for their own community. Each participating agency has its own implementation section. A copy of the current version of the plan can be viewed or downloaded from the MWDOC website at: www. mwdoc. com/ DRAFTMuki- HazardMitiaationPlan.htm. Prepared by: Submitted by: i e e M doch, Operations Manager Pete An ista, Utilities Director Attachments: Exhibit A, Orange County Regional Water and Wastewater Multi- Hazard Mitigation Plan RESOLUTION NO. 2006- A RESOLUTION OF THE CITY COUNCIL OF THE CITY OF NEWPORT BEACH ADOPTING THE ORANGE COUNTY REGIONAL WATER AND WASTEWATER MULTI - HAZARD MITIGATION ( HAZMIT) PLAN WHEREAS, beginning in 2004 the Federal Emergency Management Agency (FEMA) started restricting grant applications for pre- and post -disaster hazard mitigation funds for agencies not covered by an approved Hazard Mitigation Plan; and WHEREAS, the City of Newport Beach (City) in conjunction with 19 other agencies in Orange County together created a joint Hazard Mitigation Plan; and WHEREAS, the Plan must be adopted by each participating agency following a public workshop and filed with the State Office of Emergency Services and the Federal Emergency Management Agency for approval; and WHEREAS, the City has therefore, prepared and circulated for public review a draft HAZMIT Plan, and a properly noticed public meetings regarding said Plan held on September 12 & 14, 2006, and; WHEREAS, adoption of this HAZMIT Plan qualifies the City to submit for Hazard Mitigation Implementation Grants and funds available for the purpose of mitigating damage to public water and wastewater facilities; and WHEREAS, the HAZMIT Plan shall be periodically reviewed at least once every five years, and that the City shall make any amendments or changes to its HAZMIT Plan which are indicated by the review; and NOW, THEREFORE, BE IT RESOLVED by the City Council of the City of Newport Beach that the Orange County Regional Water and Wastewater Multi- Hazard Mitigation Plan is hereby adopted and order filed with the City Clerk. A copy of the Orange County Regional Water and Wastewater Multi- Hazard Mitigation ( HAZMIT) Plan shall be kept on file in the office of the City Clerk. The Municipal Water District of Orange County, on behalf of the City of Newport Beach is hereby authorized and directed to forward the Orange County Regional Water and Wastewater Multi- Hazard Mitigation Plan as is to the State Office of Emergency Services and the Federal Emergency Management Agency. ADOPTED this 14th day of November 2006 Mayor ATTEST: City Clerk •'. J PRE -DRAFT REPORT ORANGE COUNTY REGIONAL WATER AND WASTEWATER MULTI - HAZARD MITIGATION PLAN ORANGE COUNTY, CALIFORNIA PREPARED FOR: MUNICIPAL WATER DISTRICT OF ORANGE COUNTY URS PROJECT NO. 27655113.07000 SEPTEMBER 29, 2006 0 PRE - DRAFT REPORT • ORANGE COUNTY REGIONAL WATER AND WASTEWATER MULTI- HAZARD MITIGATION PLAN ORANGE COUNTY, CALIFORNIA Prepared for Municipal Water District of Orange County 10500 Ellis Avenue Fountain Valley, CA 92728 URS Project No. 276551 13.07000 September 29, 2006 1615 Murray Canyon Road; Suite 1000 San Diego, CA 92108-4314 619.294.9400 Fax: 619.293.7920 .. • r1 L J • TABLE OF CONTENTS Section 1 Introduction 1.1 Plan Description/Purpose of Plan ................................................. .................:............. 1_1 1.2 Plan Purpose and Authority .......................................................... ............................... 1-2 1:3 Participating Water Jurisdictions Backgrounds . .................................. :....................... 11 -33 . IA Participating Wastewater Jurisdictions ......... ................ : ............................ 1 -16 Section 2 Multi-Jurisdictional Participation 2.1 List of Participating Water Districts and City Public Utilities ............................2 -1 Section 3 Planning Process Documentation 3.1 Description of Each Jurisdiction's Participation in the Planning Process ....................3 -1 3.2 . Description of Planning Committee Formation ........................................... :................ 33 =2 3.3 Name of Planning Committee and its Members .......:................... ............................... 3 -2 3.4 Hazard Mitigation. Working Group Meetings ............................... ..........:....:............... 3_4 3.5 Planning Process Milestones ........................................................ ............................... 35 3.6 . Public Invol vement ....................................................................... .................:............. 3 -6 3.7 Existing Plans or Studies Reviewed ............................................. ......... ...................... 3 =7 Section 4 Risk Assessment 4.1 4.2 Overview of the Risk Assessment Process ........................................................... :...... 44 =1 Hazard Identification and Screening ............................................. ............................... L2: 4.3 Hazard Profiles ............................................................................. ............................... 4 -7 4.4 Vulnerability Assessment ............................................................... ......... :.................4 -43 4.5 Multi - Jurisdictional Assessment ...................... ............................... ...........................4 -59 Section 5 General Overview of Assets, Goals and Objectives 5.1 Purpose of the Plan ............................:...:...................................... ................. ............... 5 -1 5.2 Regional Considerations ............................................................... ............................... 5 -3 5.3 Regional Goals and Objectives for Hazard Mitigation Planning for Water ...............5-4 5.4 Regional Goals ands Objectives for Hazard Mitigation Planning for Wastewater.....5 -7' 5.5 Implementation Through Existing Programs ................................... : .......... ....5 -10 5.6 Buena Park, City of- Objectives, Goals and Actions ................ ............................... 5 -13 5.7 El Toro Water District - Objectives, Goals and Actions ................ ...........................5 -23 5.8 Garden Grove, City of- Objectives, Goals and Actions ............ ............................... 5-A 5.9 Laguna Beach County Water District - Objectives, Goals and Actions ..... :............. 5 -46 5.10 La Habra, City of- Objective, Goals and Actions ........................ ........................... -:54. 5.11 Mesa Consolidated Water District Objective, Goals and Actions ......... _ ................ 5.12 Moulton Niguel Water District- Objective, Goals and Actions ............................... 5 -71 5.13 Municipal Water District of Orange County Objective, Goals and Actions ...........581 5.14 Newport Beach, City of- Objective, Goals and Actions ........... ............................... 5 -88 5.15 Orange County Sanitation District = Objectives, Goals and Actions ...................... 5 -100 5.16 Orange County Water District - Objective, Goals and Actions ..............................5 -106 5.17 Orange, City of Objective, Goals and Actions ....................... ............................... 5-112 5.18 Santa Margarita Water District- Objective, Goals and Actions ............................. 5 -120 .. � Atiwerte\9ee9m t HALmc�e�0U�6�50G -TABLE OF CONTENTS . 5.19 Serrano Water District — Objectives, Goals and Actions ............ ; ............................ 5-129 5.20 South Coast Water District — Objective, Goals and Actions ................................... 5.21 South Orange County Wastewater Authority- Objectives, Goals and Actions ........5-146 5.22 Trabuco Canyon Water District— Objective, Goals and Actions ......................5.153 5.23 Tustin, City of—Objective, Goals and Actions ...................................................... J5-161 5.24 Westminster, City of — Objective, Goals and Actions ............................................. 5-171 5.25 Yorba Linda Water District — Objective, Goals and Actions ...........................5 -180 -180 Seddon 6 Plan Maintenance 6.1 Monitoring, Evaluating and Updating the Plan ........................................................... 6-1 Section 7 References Section 8 Appendices • List of Tables and figures Tables Table 1.3 -1 Existing Water Supply Sources for Water Utilities in Orange County Table 1.3 -2 Sources of Potable Water for OC Retail Agencies by Sub - Region Table 1.3 -3 Orange County Potable Water Demands and Supplies, Current/Future Table 1.3-4 Existing Potable Water Storage Volume and Portion Available for Emergency Table 1.3 -5 Potable Well Water Production Capacity to Year 2025 by Producer Table 3 -1 Planning Representatives for Participating Jurisdictions. Table 4.2.2 -1 Summary of Hazard Identification Results Table 4.2.4 -1 Summary of Hazards Excluded from Hazard Profiling Table 4.3.4.3 -1 Palmer Drought Severity Index Table 4.3.5.3 -1 Partial List of Earthquake Events in the Southern California Region Table 4.3.11.2 -1 Historic Tornado Events in Orange County (1958 -2005) Table 4.4.2 -1 Abbreviation of Costs Table 4.4.2 -2 Summary of Assets Table 4.4.2 -3 Moderate Earthquake Threat— Inventory of Critical Facilities and Infrastructure of Exposure Value by Jurisdiction Table 4.4.2 -4 High Earthquake Threat - Inventory. of Critical Facilities and Infrastructure of Exposure Value by Jurisdiction Table 4.4.2 -5 Extreme Earthquake Threat - Inventory of Critical Facilities and Infrastructure of Exposure Value by Jurisdiction • Table 4.4.2 -6 500 Year Flood Plain - Inventory of Critical Facilities and Infrastructure of Exposure Value by Jurisdiction Table 4.4.2 -7 Slope over 25%: Landslide Hazard - Inventory of Critical Facilities and Infrastructure of Exposure Value by Jurisdiction Table 4.4.2 -8 Liquefaction— Moderate -Inventory of Critical Facilities and Infrastructure of .. . Exposure Value by Jurisdiction Table 4.4.2 -9 Liquefaction— High - Inventory of Critical Facilities and Infrastructure of Exposure'.. . Value by Jurisdiction, . Table 4.42 -10 Liquefaction — Very High - inventory of Critical Facilities and Infrastructure of , Exposure Value by Jurisdiction Table 4.4.2 -11 Low Fire Threat - Inventory of Critical Facilities and Infrastructure of Exposure Value ' by Jurisdiction Table 4.42 -12 High Fire Threat - Inventory of Critical Facilities and Infrastructure of Exposure Value . by Jurisdiction Table 4.4.2 -13 Extreme Fire Threat - Inventory of Critical Facilities and.Infiastructure of Exposure . Value by Jurisdiction Table 4.4.2 -14 Moderate to Extreme Earthquake — Inventory of Potable Water Line and Waste Water. Line by Jurisdiction Table ,IA2 -15 Flood: 100 Year and 500 Year— Inventory of Potable Water Line and Waste Water Line by Jurisdiction Table 4.4.2 -16 Landslide — Inventory of Potable Water Line and Waste. Water Line by Jurisdiction • MtWemCiS� 1 WACrc9OCt4STZG 111 list of Tables and Figures • Table 4.4.2 -17 Moderate to Very High Liquefaction — Inventory of Potable Water Line and Waste Water Line by Jurisdiction Table 4.4.2 -18 Low to Extreme Wildlife/Structure Fire — Inventory of Potable Water Line and Waste Water Line by Jurisdiction Table 4.5.1.1 -1 Characteristics of Imported Geologic Faults in Orange County, CA Table 4.4.2.2 -1 Possible Loss of Local. Water Supply due to Earthquake in/near Orange County by Retail Agency as a Percentage of Normal Local Supply Rate Table 4.4.2.2 -2 Possible Water Shortages in Event of a Major Earthquake in Orange County by Retail aawowdsxua I K%d0d64Dd0asoo IV Water Agency Table 5.5 -1 Joint Loss Estimation Table Table 5.5 -2 MET Loss Estimation Table Table 5.6.2 -1 City of Buena Park Legal and Regulatory Capability Table 5.6.3 -1 City of Buena Park Administrative and Technical Capacity Table 5.6.4 -1 City of Buena Park Fiscal Capability Table 5.6.5 -1 City of Buena Park Local Mitigation Capability Assessment Table 5.6 -1 City of Buena Park Loss Estimation Table Table, 5.7.3 -1 El Toro Water District Legal and Regulatory Capability Table 5.7.4 -1 El Toro Water District Administrative and Technical Capacity Table 5.7.5 -1 EI Toro Water District Fiscal Capability Table 5.7.6 -1 El Toro Water District Local Mitigation Capability Assessment • Table 5.7 -1 El.Toro Water Distict Loss Estimation Table Table 5.8.3 -1 City of Garden Grove Legal and Regulatory Capability Table 5.8.4 -1 City of Garden Grove Administrative and Technical Capacity Table 5.8.5 -1 City of Garden Grove Fiscal Capability Table 5.8=1 City of Garden Grove Loss Estimation Table Table 5.9.3 -1 Laguna Beach County Water District Legal and Regulatory Capability Table 5.9.4 -1 Laguna Beach County Water District Administrative and Technical Capacity Table 5.9.5 -1 Laguna Beach County Water District Fiscal Capability Table 5.9:6 -1 Laguna Beach County Water District Local Mitigation Capability Assessment Table 5.9 -1 Laguna Beach County Water District Loss Estimation Table Table 5.10.2 -1 City of La Habra Legal and Regulatory Capability Table 5.10.3 -1 City of La Habra Administrative and Technical Capacity Table 5.10.4 -1. . City of La Habra Fiscal Capability Table 5.10.5- l City of La Habra Local Mitigation Capability Assessment Table 5.10-1 City of La Habra Loss Estimation Table Table 5.11.2 -1 Mesa Consolidated Water District Legal and Regulatory Capability Table 5:11.3 -1 Mesa Consolidated Water District Administrative. and Technical Capacity Table 5.1 1.4 -1 . Mesa Consolidated Water District Fiscal Capability Table 5.11 -1 Mesa Consolidated Water District Loss Estimation Table Table 5.12.3 -1 Moulton Niguel Water District Legal and Regulatory Capability. Table 5.12.4 -1 Moulton Niguel Water District Administrative and Technical Capacity aawowdsxua I K%d0d64Dd0asoo IV r-1 LJ Table 5.12.5 -1 Moulton Niguel Water District Fiscal Capability Table 5.12.6 -1 Table 5.12 -1 Table 5.13.3 -1 Table 5.13.4 -1 Table 5.13.5 -1 Table 5.13.6 -1 Table 5.13 -1 Table 5.14.3 -1 Table 5.14.4 -1 Table 5.14.5 -1 Table 5.14.6.1 -1 Table, 5.14 -1 Table 5.15.2 -1 Table 5.15:34 Table 5.15:4 -1 Table 5.15.5 -1 List Of Tables and Figures Moulton Niguel Water District Local Mitigation Capability Assessment Moulton Niguel Water District Loss. Estimation Table . Municipal Water District of Orange County Legal and Regulatory Capability Municipal Water District of Orange County Administrative and Technical Capacity Municipal Water District of Orange County Fiscal Capability Municipal Water District of Orange County Local Mitigation Capability Assessment Municipal Water District of Orange County, Loss Estimation Table City of Newport Beach Legal and Regulatory Capability City of Newport Beach Administrative and Technical Capacity City of Newport Beach Fiscal Capability City of Newport Beach Local Mitigation Capability Assessment City of Newport Beach Loss Estimation Table . Orange County Sanitation District Legal and Regulatory Capability Orange County Sanitation District Administrative and Technical Capacity Orange County Sanitation District Fiscal Capability Orange. County Sanitation District Local Mitigation Capability Assessment Table 5.15 -1 Orange County Sanitation District.Loss Estimation Table Table 5.16.2 -1 Orange County Water District Legal and Regulatory Capability Table 5.16.3 -1 Orange County Water District Administrative. and Technical Capacity • Table. 5.16.4 -1 Orange County Water District Fiscal Capability. Table 5.16 Orange County Water District Local Mitigation Capability Assessment Table 5.16 -1 Orange County Water District Loss Estimation Table, Table 5.17.2 -1 City of Orange Legal and Regulatory Capability . Table 5.17.3 -1 City of Orange Administrative and Technical Capacity Table 5.17:4 -1 City of Orange Fiscal Capability Table 5.17.5 -1 City of Orange Local Mitigation.Capability Assessment Table 5.17 -1 City of Orange Loss Estimation Table Table 5.182.1 -1 Santa'Margarita Water District Legal and Regulatory Capability Table 5.183 -1 Santa Margarita Water District Administrative and Technical Capacity Table 5.18.4 -1 Santa Margarita Water District Fiscal Capability Table 5.18.5 -1 Santa Margarita Water District Local Mitigation Capability Assessment Table 5.18 -1 Santa Margarita Water District Loss Estimation Table Table 5.19.2 -1 Serrano Water District Legal and Regulatory Capability Table 5.19.3 -1 Serrano Water District Administrative and Technical Capacity Table 5.19.4 -1 Serrano Water District Fiscal Capability Table 5.19.5 -1 ,' Serrano Water District Local Mitigation Capability Assessment Table 5.19 -1 Serrano Water District Loss Estimation Table Table 5:20.2 -1 South Coast Water District Legal and Regulatory Capability Table 5.20.3 -1 South Coast Water District Administrative and Technical Capacity • Table 5.20.4 -1 South Coast Water District Fiscal Capability ' .. _ ncunremasaaa� � ee+.aoesoaasuoc list of Tables and Figures • Table 5.20.5 -1 South Coast Water District Local Mitigation Capability Assessment Table 5.20 -1. South Coast Water District Loss Estimation Table Table 5.21.3 -1 South Orange County Wastewater Authority Legal and Regulatory Capability Table 5.21.4 -1 South Orange County Wastewater Authority Administrative and Technical Capacity Table 5.21.5 -1 South Orange County Wastewater Authority Water District Capability Table 5.21 South Orange County Wastewater Authority Local Mitigation Capability Assessment Table 521 -1 South Orange County Wastewater Authority Loss Estimation Table Table 5.22.3 -1 Trabuco Canyon. Water District Legal and Regulatory Capability Table 5.22.4 -1 Trabuco Canyon Water District Administrative and Technical Capacity Table 5.22.5 -1 Trabuco Canyon Water District Fiscal Capability Table 5.22.6 -1 Trabuco Canyon Water District Local Mitigation Capability Assessment Table 5.22 -1 Trabuco Canyon Water District Loss Estimation Table Table 5.23.3 -1 City of Tustin Legal and Regulatory Capability Table 523:4 -1 City of Tustin Administrative and Technical Capacity Table 5.23.5 -1 City of Tustin Fiscal Capability Table 523.6 -1 City of Tustin Local Mitigation Capability Assessment Table 5.23 -1 City of Tustin Loss Estimation Table Table 5243 -4 City of Westminster Legal and Regulatory Capability Table 5.24.4 -1 City of Westminster Administrative and Technical Capacity Table 524.5 -1 City of Westminster Fiscal Capability . • Table 5.24.6 -1 City of Westminster Local Mitigation CapabilityAssessmenf Table 524 -1. City of Westminster Loss Estimation Table Table 5.25.4 -1 Yorba Linda Water District Legal and Regulatory Capability Table 5.25.5 -1 Yorba Linda Water District Administrative and Technical Capacity Table 525.6 -1 Yorba Linda Water District Fiscal Capability Table 525.7 -1 Yorba Linda Water District Local Mitigation Capability Assessment Table 5.25 -1 Yorba Linda Water District Loss Estimation Table MWJaMuactionl HM.QoOBUd-0bUd(i vi • List of Tables and Figures Figures Figure 13 -1 Orange County Retail Agencies & Regional Water Facilities Figure 1.3 -2 Orange County Retail Agencies & Sub -Areas Figure 1.3.4.1 -1 Orange County Water District Basin Areas Figure 1.4.1.1 -1 Orange County Sanitation District Service Area Figure IA.2 -1 SOCWA Regional Wastewater System Figure 2 -1 Participating Jurisdictions MWDOC Mitigation Plan Figure 2 -2 MWDOC's Service Area and Member Utilities Figure 4.31 a Tsunami Inundation Maps for Orange County Figure 4.31b Tsunami Inundation Maps for Orange County Figure 4.31 c Tsunami Inundation Maps for Orange County , Figure 4.31d Tsunami Inundation Maps for Orange County Figure 4.31 e. Tsunami Inundation Maps for Orange County Figure 4.31 f Tsunami Inundation Maps for Orange County Figure 4.3 -2 Earthquake- Orange County MWDOC Hazard Mitigation Plan Figure 4.3 -3 Liquefaction - Orange County MWDOC Hazard Mitigation Plan Figure 4.3-4 Flood- Orange County MWDOC Hazard Mitigation Plan Figure 4.3 -5 Slopes Greater Than 25 % Landslide— Orange County MWDOC Hazard Mitigation • Plan Figure 4.3 -6 Urban/Wildland Fire Threat- Orange County MWDOC Hazard Mitigation Plan Figure 4.4.2.1 -1 Active Geologic Faults in/near Orange County Figure 4.4.2.1 -2 Shaking Pattern Due to a Simulated Earthquake Magnitude 6.9 Newport Inglewood Fault Figure 4.4.2.1 -3 Shaking Pattern Due to a Simulated Earthquake Magnitude 6.8 Peralta Hills Fault Figure 4.4.2.1 -4 Shaking Pattern Due to a Simulated Earthquake Magnitude 7.5 Puente Hells Fault Figure 4.4.2.1 -5 Shaking Pattern Due to a Simulated Earthquake Magnitude 6.6 San Joaquin Hills Fault Figure 4.4.2.1 -6 Shaking Pattern Due to a Simulated Earthquake Magnitude 6.8 Whittier Fault Figure 5.6 -1 Buena Park Water Assets Figure 5.7 -1 El Toro Water District Water Assets Figure 5.8 -1 Garden Grove Water and Wastewater Assets Figure 5.9 -1 Laguna Beach County Water District Water Assets Figure 5.10 -1 La Habra Water Assets Figure 5.11 -1 Mesa Consolidated Water District Water and Wastewater Assets Figure 5.12 -1 Moulton Niguel Water District Water and Wastewater Assets Figure 5.13 -1 MWDOC, Joint and MET Water Assets Figure 5.14 -1 Newport Beach Water and Wastewater Assets Figure 5.15.1 Orange County Sanitation District Wastewater Assets Figure 5.16 -1 Orange County Water District Water Assets Figure 5.17 -1 City of Orange Water District • Figure 5.18 -1 Santa Margarita Water District Water and Wastewater Assets ' M1WaadSeclbN HRdxWOa-06V"OG Vll List of Tables and Figures Figure 5.194 South Orange County Wastewater Authority Wastewater Assets Figure 5.20 -1 Serrano Canyon Water District Water Assets Figure 5.21 -1 South Coast Water District Water and Wastewater Assets Figure 5.22 -1 City of Tustin Water Assets Figure 5.23 -1 Trabuco Canyon Water District Water Assets Figure 5.24 -1 City of Westminster Water Assets Figure 5.25 -1 Yorba Linda Water and Wastewater Assets 0 Viii 0 r, LJ 0 CJ • list of Tables and figures List of Acronyms and Abbreviations ACOE Army Corps of Engineers ADM Administration AF/yr Acre Feet/ year ALERT Automated Level Evaluation in Real Time AMP Allen- McCo0och Pipeline, AQMD Air Quality Management District ATM Aufdenkarrq) Transmission Main BPP Basin Production Percentage CA DHS California Department of Health Services CATIC ' California A4Terrodsm Information Center CDBG Community Development Block Grants CDF -FRAP California Department of Forestry -Fire and Resource Assessment Program CDFG California Depatnent of Fish and Game CDR Center for Demographic Research CFR Code of Federal Regulations cis cubic feet per second CGS California Geological Survey CIP Plan Capital Improvement Plan CISN California Integrated Seismic Network CCE Corps of Engineers CRS CSSC California Seismic Safety Commission OHS Department of Homeland Security DMA 20GO Disaster Mitigation Act 2000 EIT Emergency Interties EMS Emergency. Medical Services EQC Emergency Operations Center EPA U.S. Emrironmental Protection Agency EPA- VA Environmental Protection Agency- Vulnerability Assessment EPCRA Emergency Planning and Community- Right- ToAnow ERP Emergency Response Plan ESRI a Geographic Information System software development firm FBI Federal Bureau of Investigation FEMA Federal Emergency Management Agency FIRM FEMA Fkxid Insurance Rate Maps GIs Geographic Information System GPM gallons per minute GWR System Groundwater Replenishment System HAZUS (pg 497) HCA (p 4125) HMGP Hazard Mitigation Grant Program HMP Hazard Mitigation Plan HMWG . Hazard Mitigation Waking Group . How-to Guide FEMA Sfafe and Loral Ni igatton Planning How4o Guide IRWD Nne Ranch Water District ISPU Interim Strategic Plan Update u1AtVOd6eCffW 1 HKdodaoaaMrsDG. ix list of Tables and HOW JRWSS Joint Regional Water Supply System JTM Joint Regional Transmission Main LADWP Los Angeles Department of Water and Power LAFCO Local Agency Formation Committee LBCWD Laguna Beach Canyon Water District LPG Local Planning Groups LS LiftS tation Mesa Mesa Consolidated Water District MET Metropolitan Water District of Southern Cailtomla MNWD Moulton Niguel Water District MOA Memorandum of Agreement MSL Mean Sea level MWDOC Municipal Water DIsW of Orange County NCCP National Communities Conservation Plan NIMS National Incident Management ,System NOAA National Oceanographic and Atmospheric Administration NRCS Natural Resources Conservation Service NWD National Weather Service OC Orange County OC-44 name of a potable water service connection OG-88 name of a potable water service connection OCBC Orange County Business Council OCFA Orange County Fire Authority OCJTTF Orange. County Joint Terrorism Task Force OC -MAIN table 4.4.8 -2 additional section 4 insert OCSD Orange County Sanitation District OCWD Orange County Water DlsM OES Caltmmia Office of Emergency Services OSHA Occupational Safety and Health Administration POD Presidential Decision Directive PDSI "Palmer Drought Severity index" PGA Peak Ground 'Acceleration PP Power Plant PRS Pressure Reducing Station PS Pump Station PSTRG Private Sector Tefrortsm Response Group PW potable water PWU Participating Water and Wastewater Utilities R-8 Name of a reservoir RDMD County of Orange Resource Development and Management Department RES Reservoir RMS Reservoir Management Systems RWOCB Regional Water Quality Control Board SAMP Special Area Master Plan SAR Santa Ana River SARA Superfund Amendments and Reauthorization Act SAWPA Santa Ara Watershed Project Authority SC Service Connectors SCADA Supervisory Control and Data Acquisition uvvameise�crwdxeo 4ewG x 0 • • .. - MSh%=LSedim7HMEOCB.00-0S1°DG. Xi Us[ of Tables and figures • SCEC Southern California Earthquake Center SCEDC Southern California Earthquake Data Center SCP South County Pipeline SCWD South Coast Water District SEMS Standardized Emergency Management System SMWD Santa Margarita Water District SOCWA South Orange County Wastewater Authority SONGS San Onofre Nuclear Generating StaFron Social, Technical, Administrative, Political, Legal, Econom c, and Environmental STAPLES Considerations TCWD Trabuco Canyon Water District MS Total Dissolved Solids TEWG Terrorism Early Warning Working Group Tolle M&22 (potable) California Drinking Water Regulation TRI Toxic Release Inventory TWG Terrorism Working Group USACE United States Army Carps of Engineers USFS United States Forest Service USFWS United States Fish and Wildlife Service USGS United States Geological Survey W.I.S.E. (pg 4a) WD Water DisMct WELL Well WEROC Water Emergency Response Organization of Orange County WMD Weapons of Mass Destruction WRP Lab (pg 4-182) WST Water Storage Tank WTP Water Treatment Plant WUE Water Use Efficiency WW waste water WWTP Wastewater Treatment Punt YLWD Yorba Linda Water District .. - MSh%=LSedim7HMEOCB.00-0S1°DG. Xi 0 SECTIONONE Introduction SECTION 1 INTRODUCTION Across the United States, natural and manmade disasters have led to increasing levels of death, injury, property damage, and interruption of business and government services. The impact on families and individuals can be immense and damages to businesses can result in regional economic consequences. The time, money, and effort to respond to and recover from these disasters divert public resources and attention from other important programs and problems. Correspondingly, the Municipal Water District of Orange County prepared a Hazard Mitigation Plan that identified critical facilities in the county, and mitigation actions in the form of projects and programs to reduce the impact of natural and manmade hazards. This Multi- Hazard Mitigation Plan (the Plan) is being prepared for the MWDOC and 19 other participating water and wastewater utilities (PWU). As such, the Plan focuses on water and wastewater facilities in Orange County, California and identifies mitigation actions to reduce the impact of natural and manmade hazards on these critical facilities. The Plan was prepared with input from county residents, responsible officials, URS Corporation consultants, and with the support of the State of California Office of Emergency Services (OES) and the Federal Emergency Management Agency (FEMA). The process to develop the Plan included nearly a year of coordination with representatives from MWDOC and all of the PWU. The Plan will guide MWDOC and the PWU toward greater disaster resistance in harmony with the character and needs of the community. This section of the Plan includes an overview of the Plan, a discussion of the Plan's purpose and • authority, and a description of the relationship between MWDOC and the PWU within Orange County. 1.1 PLAN DESCRIPTION /PURPOSE OF PLAN C� J Federal legislation has historically provided funding for disaster relief, recovery, and some hazard mitigation planning. The Disaster Mitigation Act of 2000 (DMA 2000) is the latest legislation to improve this planning process (Public Law 106 -390). The new legislation reinforces the importance of mitigation planning and emphasizes planning for disasters before they occur. As such, DMA 2000 establishes a pre - disaster hazard mitigation program and new requirements for the national post - disaster Hazard Mitigation Grant Program (HMGP). Section 322 of DMA 2000 specifically addresses mitigation planning at the state and local levels. It identifies new requirements that allow HMGP funds to be used for planning activities, and increases the amount of HMGP funds available to states that have developed a comprehensive, enhanced mitigation plan prior to a disaster. States and communities must have an approved mitigation plan in place prior to receiving pre or .post disaster funds. Local mitigation plans must demonstrate that their proposed mitigation measures are based on a sound planning process that accounts for the risk to and the capabilities of the individual communities. State governments have certain responsibilities for implementing Section 322, including: • Preparing and submitting a standard or enhanced state mitigation plan; • Reviewing and updating the state mitigation plan every three years; tw M: MMOSeclion 1 HMAGGTY Od-0&1SDG 1 -1 SECTIONONE Introduction • • Providing technical assistance and training to local governments to assist them in applying for HMGP grants and in developing local mitigation plans; and • Reviewing and approving local plans if the state is designated a managing state and has an approved enhanced plan. DMA 2000 is intended to facilitate cooperation between state and local authorities, prompting them to work together. It encourages and rewards local and state pre-disaster planning and promotes sustainability as a strategy for disaster resistance. This enhanced planning network is intended to enable local and state governments to articulate accurate needs for mitigation, resulting in faster allocation of funding and more effective risk reduction projects. FEMA prepared an Interim Final Rule, published in the Federal Register on February 26, 2002 (44 CFR Parts 201 and 206), which establishes planning and funding criteria for states and local communities. For federal approval, the following criteria must be met during the planning process: • Complete documentation of the planning process. • Detailed risk assessment of hazard exposures in the community. • Comprehensive mitigation strategy, describing goals and objectives, proposed strategies, programs and actions to avoid long -term vulnerabilities. • • A planned maintenance process will describe the method and schedule of monitoring, evaluating and updating the plan, and the integration of the Hazard Mitigation Plan into other planning mechanisms. • The formal adoption of the Plan by the Board of Directors for each PWU and City Council for each participating city water utility. • Plan review by both State OES and FEMA. The Plan has been prepared to meet FEMA and OES requirements, thus making MWDOC and the PWU eligible for funding and technical assistance for state and federal hazard mitigation programs. 1.2 PLAN PURPOSE AND AUTHORITY As the cost of the damage from natural disasters continues to increase, the PWU realizes the importance of identifying effective ways to reduce vulnerability to disasters. Hazard mitigation plans assist communities in reducing risk from natural hazards by identifying resources, information, and strategies for risk reduction, while guiding and coordinating mitigation activities throughout the County. The Orange County Water and Wastewater Multi- Jurisdictional Hazard Mitigation Plan provides a framework for water and wastewater utilities to plan for natural and man-made hazards in Orange County. The resources and background information in the Plan are applicable countywide, providing the groundwork for goals and recommendations for other local mitigation plans and partnerships. URS M.Wemd%SvCfvn 1 HM dDW-Wd ISDG 1 -2 11 • SECTIONONE Introduction The Plan is intended to serve many purposes, including: • Enhance Public Awareness and Understanding — to help residents of the County better understand the natural and manmade hazards that threaten public health, safety, and welfare; economic vitality; and the operational capability of important facilities; • Create a Decision Tool for Management — to provide information so that water and wastewater managers and leaders of local government, may take action to address vulnerabilities to future disasters; • Promote Compliance with State and Federal Program Requirements — to ensure that MWDOC/PWU can take full advantage of state and federal grant programs, policies, and regulations that encourage or mandate that local governments and special districts develop comprehensive hazard mitigation plans; • Enhance Local Policies for Hazard Mitigation Capability — to provide the policy basis for mitigation actions that should be promulgated by MWDOC/PWU to create a more disaster - resistant future; • Provide Inter - Jurisdictional Coordination of Mitigation - Related Programming — to ensure that proposals for mitigation initiatives are reviewed and coordinated among MWDOC/PWU within the County; and • Achieve Regulatory Compliance — to qualify for certain forms of federal aid for pre- and post- disaster funding, local jurisdictions must comply with the federal DMA 2000 and its implementing regulations (44 CFR Section 201.6). DMA 2000 intends for hazard mitigation plans to remain relevant and current. Therefore, it requires that state hazard mitigation plans are updated every three years and local plans, including MWDOC/PWU, every five years. This means that the Hazard Mitigation Plan for MWDOC uses a "five -year planning horizon." It is designed to carry MWDOC/PWU through the next five years, after which its assumptions, goals, and objectives will be revisited and the Plan resubmitted for approval. The Plan provides action items to reduce risk from natural hazards by fostering the development of partnerships and implementation of preventative activities. The resources and information within the Plan: • Establish a basis for coordination and collaboration among MWDOC/PWU and the public in the County of Orange; • Identify and prioritize future mitigation projects; and • Assist in meeting the requirements of federal assistance programs. 1.3 PARTICIPATING WATER JURISDICTIONS BACKGROUND Orange County relies on numerous sources of water and water purveyors to meet the needs of its growing • population. There are thirty-two retail water utilities in Orange County. A retail water utility can be a city um M:WVOMCGS .1 HMAbdW6 0d-0MDG 1 -3 SECTIONONE I lunducUon • water department, a water district, or a private water company. Each has a distinct service area and sources of potable water supply. Figure 1.3 -1 shows the locations of water utilities and regional facilities in Orange County. Regional water management in Orange County is provided through MWDOC and the Orange County Water District (OCWD). Together, these utilities assist in the management of imported water, Santa Ana River water and the OCWD groundwater basin for over three million residents and businesses in Orange County. MWDOC and OCWD work together to provide water to the thirty two retail utilities in the County. For hazard mitigation planning with respect to water systems, it is important to remember that each retail Utility may have different source mixes of potable water supply and thus different exposures to vulnerability from supply disruptions. It is also important to note that retail utilities with heavy reliance on the imported system can have their supplies disrupted by an outage of either the Diemer Filtration Plant in Yorba Linda or one of the several pipelines leading from the treatment plant. Outages of Metropolitan Water District of Southern California (MET) facilities bringing water to the County can also be the cause of imported service disruptions. Utilities relying on local supplies, especially when there are multiple sources such as wells within the OCWD groundwater basin, have a lower risk profile from imported system disruptions. As will be discussed later in the report, the most extreme risk to the regional imported water system in Orange County is from earthquakes. Based on the risk profile of having the import system knocked out • from an earthquake, the County can be grouped into three regions based on the availability of local groundwater resources to the region. The three regions are: • Brea/La Habra • OCWD (Orange County Water District) Basin • South Orange County The thirty two retail water utilities are shown in Figure 1.3 -1 and are grouped by the three regions in Figure 1.3 -2 and Table 1.3 -1. Table 1.3 -2 shows the percentage of sources of potable water utilized by each retail water utility. Some of the water utilities have significantly reduced their potable water (drinking water) demands by creating a non - domestic water system that delivers non - potable water (usually recycled wastewater) for landscape irrigation and other non - drinking water uses. However, the majority of water demand in Orange County is for potable water. Local potable sources can be summarized for the three regions, as follows: • M1Wer0dF9ctlan i HKd0GW-W-06%SDG 14 u 0 0 SECTIONONE Introduction Figure 1.3 -1 Orange Counh Retail Agencies and Regional Water Facilities k 9 III - I I I ii b� — MET Untreated Water Pipeline — MET Treater Water PiWim Jm t MET/LO : Agency Rpellne — J.M Lp l Agency Rpeline ■ Malar Water Feca,ty N • Reservwrs w�E 511 Orange County Water Retailers and Transmission Mains • UM Docvnenll \thOw-061SDG i RL I • UM Docvnenll \thOw-061SDG i RL SECTIONONE Figure 1.3 -2 Orange County Retail Agencies and Sub -Areas landuction Brea /La Haba Sub -Area J!�\ t^ 40UCCJ CN Basin Sub -Area YP'£R pf�R •cy4O!J. South DC Sub -Area $4R.HM CAP {'R1k�J 5 Sub -Areas of Orange County Based on Water Supply Regime ~� onanoc cower. M'%Wm %Se ion 1 HM dcC .O -06l 1 -6 r� r, J r� I� 1 • SECTIONONE Table 1.3 -1 Sm.rrou nF Pntahle Water For Or Retail Agencies by Sub-Region INIM901on Sub- Region Retail Water Agency OCWD Basin We 1Ls Own Wells not in OCWD Ground Water from Others Surface Water, Treated Met Diemer Treat- meat Plant Other Met Treat - ment Plants Brea/ Brea, City of X X X LaHabra La Habra, City of X I X X X Anaheim, City of X X X X Buena Park, City of X X X East Orange CWD X X Fountain Valley X X X Fullerton X X X Garden Grove X X X Golden State —East X X X Plac./YL X X X West OC X X X Huntington Beach X X X OCWD Irvine Ranch WD X XT-- X X Basin La Palma X X X Mesa Consol. WD X X X Newport Beach X X X Orange X X X Orange Park Acres X X Santa Ana X X X Seal Beach X X X Serrano WD X X Tustin X X Westminster X X X Yorba Linda WD X X El Toro WD X Emerald Bay SD X X Laguna Beach CWD X X South Moulton Niguel WD X OC San Clemente X X San Juan Capo X X Santa Margarita WD X X South Coast WD X X Trabuco Canyon WD X X X Counts 33 22 7 2 1 3 32 20 A - i.gm�y cm numvny rtcerve pomeic wmcr vwn mrr —ww 1= 1RwD Herding Canyon pmdmdm is yiomdwamr wda' the inaemee ofswfam wryer, and r be veaLd 2 =SCW'D braclush gromdwaier rem way plmt is undo cmaw m • M:lwemdGoMon 1 HMAW&Od�GDG SECTIONONE Introduction • The Brea/La Habra region receives about 12,000 AF /yr of groundwater from the San Gabriel Basin in Los Angeles County through California Domestic Water Company and about an equal amount from MET. La Habra also has a small groundwater well. • The OCWD Basin utilities pump 64 to 75 percent of their annual needs from the OCWD groundwater Basin; most of the rest of their supply is MET treated water. Anaheim produces about 12,000 acre feet/yr from its treatment plant served by a MET raw water pipeline. Serrano WD produces potable water from local runoff captured in Irvine Lake, which is then processed through its treatment plant for its own use, as well as to sell to the City of Orange. The South Orange County area is about 95% dependent on MET for its potable water supply; local groundwater in the South Orange County area is typically, in much smaller amounts than the OCWD Basin, and is high in TDS (salt). Trabuco Canyon WD has a 6 cfs treatment plant which draws from a MET raw water pipeline for its own use and can provide limited potable water to Santa Margarita WD when needed. Table 1.3 -2 Existing Water Supply Sources for Water Utilities in Orange County Retailed Water Utility Metropolitan Water I Ground Water Surface Water Recycled/Non•Pot. Water City of Buena Park 34% 66% El Toro WD 95% 5% City of Garden Grove 35% 65% City of La Habra 30% 70% Laguna Beach CWD 100% 0% Mesa Consolidated WD 5% 95% 4 4% Moulton Niguel WD 83% 0% 17% City of Newport Beach 33% 67% <1% City of Orange 32% 66% 2% Santa Margarita WD 84% 16% Serrano WD 53% 47% South Coast WD 88% 120/6 Trabuco Canyon WD 75% 5% 00k 20% City of Tustin 16% 84 %' City of Westminster 33% 67% Yorba Linda WD 48% 52% i Metropolitan Water District of Southern Calffomia import water to Southern California from the Colorado River Basin and from Northern California. Long- Term'ln -Lieu' water deliveries included. I Recycled municipal wastewater andfor Non - Potable surface. tm MVVemdSocUon 7 HMd0de0d -WISDG 1-8 0 • • SECTIONONE Introduction 1.3.1 Potable Water System Supplies - Current and Future Orange County total water demands would have been about 735,000 AF /yr in 2005, however, water use efficiency efforts have shaved off about 58,000 AF/yr of demand. Recycling plus non - domestic supplies are at the 50,000 AF /yr level. This leaves about 627,000 AF /yr of potable water demand in 2005, growing to about 746,000 AF/yr by 2025. At present, about half of OC's potable water supplies are imported from MET. As shown in Table 1.3 -3, OC population is projected to rise from 3.1 million to 3.7 million people, and potable water demand is projected to rise at just about the same rate. Potable water supplies that were used in 2005 and are projected for 2025 are summarized by source in Table 1.3 -3. Table 1.3 -3 Orange County Potable Water Demands and Supplies, Current/Future tm KWVemclSedion 1 HMAGO&Odl WGDG 1 -9 2005 2025 % Inc Notes Population millions 3.1 3.7 1 19% 2005 actual; projections per CDR, CSUF ACRE -FEET a. Water demand before WUE 735,000 936,D00 27% Based on OC -MAIN , rounded b. Less WUE 58,000 115,000 27% Based on OC- rounded a - b = Consumptive Water 677,000 821,000 21% demand c. Less Recycling.& Non. 50,000 75,000 50% Recycled & Non - Domestic Projections per domestic supply agencies' responses to MWDOC 5 -yr. Water Demand survey Spring '05. if the achieved a - b - c = Consumptive 627,000 746,000 19% Recycled & Non - Domestic supplies are less Demand for Potable Water than projected, potable water demand will increase. d. OCWD Basin pumping 350,000 450,000 29% Projection per agencies' responses to survey Spring `05, with assumed BPP of 75% If Santa Ana River capture is limited, future basin pumping would be less than shown. e. Less Import. Replenishment 60,000 60,000 0% OCWD's continued purchase of replenishment water in firture assumes continued availability from MET; otherwise pumping volume would decrease. d -e = OCWD Basin pumping, 290,000 390,000 34% Increase shown results from GWRS non - imported source water only production of 72,000 agyr and increased capture of Santa Ana River water. f. Non -OCWD Basin potable 2,000 9,000 350% Increase is from San Juan (4,800 af/yr), and water wells Capistrano Beach Desalters (1,300 aflyr) and others. g. Cal Domestic supply to Brea 13,000 13,000 0% & La Habra h. Anaheim WTP 12,500 14,500 16% i. Serrano WTP 2,500 3,000 20% '. Trabuco WTP 3,000 4,000 1 33% k. Ocean Water Desal Plant 25,000 n/a If ocean desal production is less than shown, demand on Met would increase. a - b - c - d - e - f - g - h -j - k 304,000 287,500 -5% By subtraction. Does not include water for = Met treated full service replenishment of OCWD Basin. water Sum of Potable Supplies 627,000 746,000 190/0 tm KWVemclSedion 1 HMAGO&Odl WGDG 1 -9 SECTIONONE tmroduetion • CFS Annual average demand rate 870 1 1,030 IS% Potable'water only, rounded Peak mo. demand rate 1.35 1,170 1,390 19% Potable water only, rounded L MWDOC's OC -MAIN model dated Dec 2000 is an aomm k model that used demographics prepared by the Center for Demographic Research CSUF. The OC-MAM model projected is 5 -yr imarvats from 2005 through 2020. MWDOC projeesed 2025 mumben by straight -line extension from the model's 2015 and 2020 numbers. 1.3.2 Emergency Supplies For emergency supply analyses, it is assumed that all local water treatment plants (WTPs) would be rum at full capacity. The City of Orange would use any of the Serrano WTP capacity not being used by Serrano. Reservoir storage provides a source of emergency water, but its rate of supply during a system outage event is limited based upon the type and duration of event. For a planned facility outage, it is assumed that tanks would be topped off prior to the outage, and 70% of tank volume would be "available" during the outage period. But an earthquake could strike with tank storage at various levels, and it is assumed that only 30% of tank volume would be "available ". The "available" volume would be drawn down at a steady rate over the duration of the outage (7 days for a planned outage, 10 -31 days for an earthquake). Gross storage volumes and "available" volumes for each water utility are shown in Table 1.3 -4. 1.3.3 Imported Water MWDOC is Orange County's imported water wholesaler, supplying 29 water retailers. These entities, comprised of cities and water districts, are referred to as MWDOC member utilities and provide water to approximately 2.3 million customers. MWDOC. represents the interests of its member utilities and is MET's third largest member utility. The cities of Anaheim, Fullerton, and Santa Ana are direct MET member utilities and are not represented by MWDOC. Imported water from Northern California and the Colorado River meet approximately half of the County's water needs. This water is provided by MET, which serves the needs of six counties — Ventura, Los Angeles, San Bernardino, Riverside, Orange, and San Diego. MET "imports" water from the distant Colorado River and Northern California, and treats the raw water to potable quality at its water treatment plants. The MET Diemer Treatment Plant in Yorba Linda can deliver water to all of Orange County via MET feeders and joint - utility pipelines. Additionally, the western portion of Orange County can be served by MET's Jensen Treatment Plant via the Sepulveda Feeder and other feeders. The Brea/La Habra and the OCWD Basin areas obtain some flow from MET's Weymouth Treatment Plant via the relatively small Orange County Feeder. The South Orange County area receives almost all its imported water from MET's Diemer Plant, via the Allen- McColloch Pipeline (AMP) and its extension, the South County Pipeline (SCP), and via the East Orange County Feeder No. 2 (EOCF #2) and its main extensions the Joint Regional Transmission Main (JTM) and Aufdenkamp Transmission Main (ATM). The MET OC -88 South County Pump Station (OC -88 SCPS) is a key facility, boosting water about 300 feet hydraulically from the AMP into the SCP to allow service throughout south Orange County. About 10 cfs of flow from MET can reach Laguna Beach via the south end of the Orange County Feeder and the Coast Supply Line. There are three large lined- and - covered M1WemelSaWon 1 HMAo0b4)c1-061aDG 1 -10 • • 11 SECTIONONE I introduction reservoirs in the County of Orange: the El Toro Water District's R -6 Reservoir, the City of Newport Beach's Big Canyon Reservoir, and the MET's Orange County Reservoir in Brea. Regarding imported water supplies, there are many assumptions that are noted in Table 1.3 -3. The largest unknown is the success rate of planned local projects. If the water supply projects do not get built or produce less than planned or are merely delayed, then more MET water will be needed than shown. With the planned local projects plus the continued availability of MET Replenishment water for the OCWD Basin, Table 1.3 -3 shows a 5% decrease in Full -Service MET water demand out to 2025. For hazard mitigation purposes relative to water supply in Orange County, the continued heavy reliance on imported water points out the need to ensure the high reliability of the import system both inside of Orange County and those portions of the MET system bringing the water to Orange County. 1.3.4 Groundwater Among all local supplies available to retail agencies, groundwater sources supply the most water. The water supply resources in Orange County result from the existence of the following three groundwater basins. • OCWD Groundwater Basin • • La Habra Groundwater Basin • San Juan Capistrano Groundwater Basin (San Juan Basin Authority) 1.3.4.1 OCWD Groundwater Basin The Orange County Basin is by far the largest groundwater basin in Orange County. The underlying formations are dominated by a deep structural depression containing a thick accumulation of fresh water - bearing interbedded marine and continental sand, silt and clay deposits. The proportion of fine material generally increases toward the coast, dividing the Basin into forebay and pressure areas. Figure 1.3.4.1 -1 shows an overview of the basin areas. The sediments containing easily recoverable fresh water extend to about 2;000 feet below the ground surface near the center of the Basin. Well yields range from 500 to 4,500 gallons per minute (gpm), but are generally 2,000 to 3,000 gpm. Historically, OCWD managed the Basin based upon seeking to increase supply rather than restricting demand. Nonetheless, a Basin Production Percentage (i.e., pumping limitation) is established each year by OCWD to ensure the long term beneficial use of the Basin. Because the Basin is not operated on an annual safe -yield basis, the net change in storage in any given year may be positive or negative; however, over the long term, the Basin must be maintained in an approximate balance to ensure the long -term viability of Basin supplies. Currently, groundwater is produced from approximately 500 active wells within the Basin, approximately 300 of which produce less than 25 AF /yr. Groundwater production from approximately 200 large - capacity or large - system wells operated by the 21 largest water retail utilities accounted for an estimated • 97 percent of the total production. MAMMdLg0CtQn 1 HMAQ06 OG-0618DG 1-11 SECTIONONE Introduction Total potable water pumping capacity of OCWD Basin utilities is about 700 cfs, and an additional 48 cfs is planned "certain ". For Year 2025, it is assumed that for OCWD Basin utilities, three fourths of the increase in potable demand. (from 2010 to 2025) will be met from increases in well capacity. There is no increase projected for non -OCWD Basin utilities. The projected 2010 and 2025 summer pumping capacities are shown on the right side of Table 1.3 -5. UM IA'lN'a�otiSerJMn1 HM.tlwliOct-0B1SDG 1-12 n U • • �I is r L_J SECTIONONE Figure 1.3.4.1 -1 Orange County Water District Basin .Areas ,°-� t 6a.�n • v+ YorW Linea i_ Y Central ry $uG -Bash i 8asm t .J r \ +•tee Abm Main Yt �7 i• Basm 6as�n b �.. • sub-awn 0 IL 1 •�O r nu.,' Introduction Working closely with OCWD. MWDOC has developed a water balance model that incorporates OCWD's operating policies in managing the Basin. It is used to project the groundwater production for each producer in the Basin based on a range of assumptions provided by OCWD. Most of the assumptions involve the future condition of replenishment supplies to the Basin, which will be discussed in detail in the next subsection. The variables used to project the groundwater production are: M %Werocl5e n 1 HM. dcCt -Oc- WSDG 1 -13 SECTIONONE introduction • • Amount of Santa Ana River base flow; • Amount of Santa Ana River storm flow; • Amount of Basin incidental recharge; • Relationship of basin storage and subsurface outflow; • Basin percolation capacity; • Basin well production capacity; • Refill/maintain basin level approach; • Replenishment purchases from imported sources; and • Future annexation activities 1.3.4.2 OCWD Seawater Intrusion Barrier OCWD operates several seawater intrusion barriers to prevent the intrusion of seawater into the groundwater basin. OCWD operates the Talbert Seawater Intrusion Barrier in Fountain Valley and Huntington Beach, and co -funds operation of the Alamitos Seawater Intrusion Barrier in Seal Beach. Currently OCWD is developing the Groundwater Replenishment (GWR) System, which will expand the amount of purified wastewater that can be used for seawater intrusion barriers, and for groundwater recharge into the basin. 1.3.4.3 OCWD Recharge Operations OCWD has developed,an extensive system of facilities to divert and store Santa Ana River (SAR) water to recharge water into the basin. OCWD currently encompasses over 229,000 acres of the lower watershed of the SAR below Prado Dam in Orange County. OCWD owns and operates several diversion structures and roughly 1,124acres of spreading facilities that facilitate the recharge process. Additionally, OCWD implements an extensive water quality monitoring program to assess groundwater quality through the groundwater basin. The OCWD Groundwater Basin is recharged by multiple sources. These include artificial, i.e., man -made systems, and incidental or natural recharge. One of OCWD's core activities is refilling or replenishing the Basin to balance the removal of groundwater by pumping. Sources of recharge water include SAR baseflow and storm flow, Santiago Creek Flows, imported supplies purchased from MET, supplemental supplies from the upper SAR Watershed, and purified wastewater from recycled plants. 1.3.4.4 OCWD Prado Dam Activities and Prado Dam Conservation Pool Prado Dam is located in Riverside County on the main stem of the SAR upstream of the Orange County Groundwater Basin. The dam was constructed in 1941 to protect against flooding, such as occurred in 1938. The Army Corps of Engineers (ACOE) operates the dam, and has long cooperated with OCWD to facilitate groundwater recharge efforts below the dam, as long as the primary flood control benefits of the x:W&=Zo W i HM.eocaonasuoc 1 -14 • is • SECTIONONE Introduction project are not compromised. Operation of Prado Dam has been adjusted over the years to recognize the secondary goal of conserving water for groundwater recharge. In 1994, the ACOE adopted the Prado Dam and Reservoir Water Control Manual, which instituted the creation of a conservation pool behind Prado Dam to augment OCWD's groundwater recharge operations. Under the tightly controlled conditions of a 2006 Memorandum of Agreement (MOA) between the ACOE, the US Fish and Wildlife Service (USFWS), and OCWD, the ACOE conserves stormwater on ACOE and OCWD lands behind the dam on behalf of OCWD. Conserved water is subsequently released for percolation downstream at a rate of approximately 500 cubic feet per second (cfs). 1.3.5 La Habra Groundwater Basin Currently, the La Habra Basin is non - adjudicated and serves the City of La Habra. The long -term extraction supply has been estimated at 4,500 AF /yr, however, historically the City's extraction rate is approximately 1,074 AF /yr (averaged over the past 15 years), which is considerably less than the potential yield. Thus, the La Habra Basin has not been identified to be in overdraft. There is some interest by the local agencies to increase production out of the basin. Water quality issues with high TDS and iron and manganese have created problems and likely require treatment for potable service. 1.3.6 San Juan Capistrano Groundwater Basin • This groundwater basin underlies the San Juan Valley and several tributary valleys in southern Orange County and is managed by the San Juan Basin Authority. The basin is bounded on the west by the Pacific Ocean and otherwise by tertiary semi - permeable marine deposits. San Juan Creek drains the San Juan Valley, and several other creeks drain valley tributaries to the San Juan. Average annual precipitation ranges from I I to 15 inches. Thickness of the alluvium average about 65 feet and may reach more than 125 feet. Wells typically yield from 450 to 1,000 gpm. A study by NBS Lowry (1994) investigated and modeled the groundwater basin for 1979 through 1990. They determined,a mean pumpage of 5,621 AF/yr and a mean subsurface inflow of 2,246 AF /yr. Average subsurface outflow to the ocean is estimated to be about 800 AF /yr. Recharge of the basin is from flow in San Juan Creek, Oso Creek, and Arroyo Trabuco and precipitation to the valley floor. Water from springs flows directly from Hot Spring Canyon into San Juan Creek, adding to recharge. Groundwater mineral content is variable in this basin with TDS increasing from below 500 mg/L in the upper reaches of the valley to near 2,000 mg/L near the coast TDS content of water from three public supply wells averages 760 mg/L and ranges from 430 mg/L to 1,250 mg/L. Historical production from the basin has ranged from 2,000 to 5,000 AF over the years. In 2000, the California State Water Resources Control Board granted a water rights permit of 9,227 AF /yr to San Juan Basin Authority for diversion and use from the San Juan Basin. Member agencies of the San Juan Basin Authority are: City of San Juan Capistrano, Moulton Niguel Water District, Santa Margarita Water District, and South Coast Water District. San Juan Basin Authority completed Phase I of the San Juan Basin Desalter Project in December 2004 at a capacity of 4,900 acre -feet per year. Depending on the condition of the basin after the implementation of the San Juan Basin Groundwater Management and • Facility Plan, future expansion of the production may be possible. Another desalter project is currently tm M?WeiodiecEOn l HMAaeb-00-061SDG 1 -15 SECTIONONE Inyedrrlciion • under construction by South Coast Water District When complete, the project is expected to extract up to 2,000 AF/yr. 1.4 PARTICIPATING WASTEWATER JURISDICTIONS For wastewater collection and treatment in Orange County, there are two regional agencies that are responsible for the trunk line collection, treatment, biosolids management, and ocean outfalls for treated wastewater disposal. These agencies are the Orange County Sanitation District (OCSD), which covers north and central Orange County, and the South Orange County Wastewater Authority (SOCWA), which covers south Orange County. Following are descriptions of these agencies. 1.4.1 Orange County Sanitation District Facilities and History Orange County Sanitation District (OCSD) began operations in 1954, replacing the Orange County Joint Outfall Sewer. Formed under the County Sanitation District Act of 1923, OCDS was comprised of nine revenue areas until 1998, when it consolidated into a single district. Today, OCSD is the third largest wastewater discharger in the western United States, providing sewer service for 23 cities and the unincorporated areas of north and central Orange County. Its capital facilities include 12 regional trunk lines, two treatment plants, two discharge outfalls and two emergency weir outlets. OCSD operates and maintains approximately 400 miles of sewer lines. OCSD's formation was not only to address the need for sewage collection, treatment and disposal • facilities for a growing Orange County. Its formation also facilitated public financing for sewer systems in Orange County, which the previous organization was unable to accomplish. A bond election in 1949 allowed OCSD to buy treatment and disposal facilities serving the cities of Anaheim, Santa Ana, Fullerton, and Orange, as well as the sanitary districts in Placentia, Buena Park, La Habra and Garden Grove. The bond election also financed the beginning of a network of trunk sewer systems throughout Orange County. OCSD formally took control of sewer management in 1954 when Plant No. 2 and Ocean Outfall No. 1 were constructed. Ocean Outfall No. 2 was subsequently constructed in the 1970's. 1.4.1.1 OCSD Capital Facilities OCSD manages its facilities through the preparation and implementation of wastewater master plans. These plans outline the improvements to collection, treatment and disposal facilities required to manage flows over a selected planning horizon. In October 1999, the District adopted a new strategic plan. The planning effort defined the District's goals, responsibilities, and requirements over the next twenty years, including projections through the assumed "build -out" of the District's service area to the year 2050. Critical factors such as population growth, new construction, and the volume of wastewater delivered to the treatment plants and viable water conservation and reclamation programs have been evaluated. In June 2002, the District completed the Interim Strategic Plan Update (ISPU), which further updated these critical factors and developed revised cost estimates and user fee projections for upgrading the • M:1WaoclSeclbn 7 HM.tloC6-0d-0Bl4OG 1 -16 0 SECTIONONE Introduction District's level of treatment to secondary standards. On July 17, 2002, after reviewing the Interim Strategic Plan, updated treatment alternatives, ocean monitoring data, public input, regulatory issues, and financial considerations, the Board of Directors made the decision to upgrade treatment to meet secondary treatment standards. Figure 1.4.1.1 -1 shows the OCSD service area. OCSD serves more than 87 percent of the population in Orange County, representing over 23 million.people. It has been estimated that OCSD will be serving a population of over 2.8 million people in 2020. OCSD provides sewer service for over 210,000 acres within Orange County (approximately 35 percent of the county's land area). Land use in the OCSD service area consists of a mixture of residential, commercial, industrial, institutional and open space categories. The south and west portions of the OCSD area are largely developed, while the north and east portions are less developed. 1.4.1.2 Overview of Existing OCSD System The OCSD sewer system collects wastewater through an extensive system of regional pipelines, pump stations and force mains, with diversions installed between trunk sewer systems. Wastewater is treated at two treatment facilities, and an outfall system is available for ocean disposal of treated wastewater. The treatment plants currently operate under a permit from the Regional Water Quality Control Board as established in National Pollutant Discharge Elimination Systems (NPDES) Permit No. CA0110604 that • permits the discharge of treated wastewater through an ocean outfall system to the Pacific Ocean. • M:Vftr ea6on i aMAo&&.0 [4)MMi 1-17 0 SECTIONONE landICUMN • Figure 1.4.1.1 -1 Orange County Sanitation District Service Area VW YORMOMA P A EMM .0 IMLYA BUErU -- j• AM♦MEnA � � LOG GIANtON 4UNIl DS 1 .. 1 SEAL SELEF . M \ MLMYiTICTOM • � _.• COS TA MESA :.♦ -v Reclamation ! _ - PI2n1 No 1 -t IRVINE Treatment W"O*T SEA Plant No 2 CA - O�s4e Ccamv vnleu. Dnv:x. ICCJDI ❑ 1T. 2Aft 1.4.1.3 OCSD Trunk Sewer Systems OCSD owns. operates, and maintains twelve trunk sewer systems that are located throughout the service area. The trunk systems include approximately 400 miles of sewer pipes and force mains, ranging in size from 12 to 120 inches in diameter (interplant), as well as twenty pump stations. The trunk sewer system also includes nine interconnections (to convey flow between main trunk systems) and 87 diversion UMW Man cuawm 1 Mm aots -On a6l5oG • 1 -18 0 SECTIONONE mtrouuction structures (to convey flow between sewer pipes within a main trunk system). The trunk sewer systems are currently conveying approximately 240 million gallons per day (mgd); or with a flow split of approximately 150 mgd to Plant No. I and approximately 90 mgd to Plant No. 2. This split reflects that a portion of the raw wastewater tributary to Plant No. I is diverted to Plant No. 2 via a 120 -inch interplant pipeline. 1.4.1.4 OCSD Treatment Plant System OCSD has two wastewater treatment plans. Plant No. I is located in the City of Fountain Valley, approximately four miles inland of the Pacific Ocean and adjacent to the Santa Ana River. Influent wastewater entering Plant No. I passes through the metering structure, mechanical bar screens,. grit chambers and the primary clarifiers, before undergoing the activated sludge process. The activated sludge process consists of aeration basins and secondary clarifiers. Activated sludge effluent can be diverted to OCWD for tertiary treatment before reuse. The remainder of the activated sludge effluent flows through the interplant line to Plant No. 2 where it's either used as plant water or it goes to the outfall booster pump and directly to the ocean outfall for final disposal. Plant No. 2 is located in the City of Huntington Beach, adjacent to the Santa Ana River and east of the Pacific Coast Highway. Untreated wastewater entering Plant No. 2 passes through magnetic flow meters, mechanical bar screens and grit removal chambers. Flow then passes through the primary clarifiers before undergoing secondary treatment via an oxygen - activated sludge process. Some of OCSD's primary - treated effluent does not undergo secondary • treatment. However, both primary- and secondary- treated effluent from Plant Nos. I and 2 are blended together before being release into the ocean outfall system. • Interconnections exist between Plant Nos. I and 2. These interconnections include a digester gas pipeline, communications cables, Plant No. I effluent lines to the Ocean Outfall Booster Station and a raw wastewater interplant pipeline. Solids treatment at both Plant No. I and 2 includes dissolved air floatation thickening of waste activated sludge, anaerobic sludge digestion and belt press dewatering. Both plants also have facilities for odor control, chemical addition and digester gas utilization for electrical generation. 1.4.1.5 OCSD Ocean Outfall System The ocean outfall system includes three discharge structures. The primary ocean outfall ( Outfall No. 2) was put in service in 1971 and is approximately 27,400 feet long including a 6,000 -foot diffuser section. The primary outfall is 120 inches in diameter and discharges treated wastewater into the Pacific Ocean, at a depth of approximately 200 feet some four and a half miles offshore. The primary outfall has a capacity of approximately 480 mgd. The emergency outfall ( Outfall No.l), originally constructed in 1954 and modified in 1965, is approximately 7,000 feet long, including a 1,000 -foot diffuser section. The emergency outfall is 78 inches in diameter and is located at a depth of approximately 65 feet, a mile and a half offshore. The emergency outfall has a capacity of approximately 245 mgd. OCSD's NPDES permit specifies that this outfall can be used for emergencies only. The Santa Ana River emergency overflow weirs discharge directly to the Santa Ana River, and are also limited for emergency use only. M:IYJem ^ on1 HM.tlai6Od-0flLSDG 1 -19 SECTIONONE introduction •. 1.4.1.6 OCSD Levels of Service The levels of service provided by OCSD will increase significantly in the future, requiring nearly $3 billion in new capital assets and millions in increased maintenance and operations costs over the next seven years. One area where OCSD's levels of service will increase significantly is the quality of effluent that is provided to OCWD for reclamation or discharged into the ocean. OCSD is also considering further reduction in the offsite odors from its treatment plants, and reducing its emissions of air toxics. OCSD's levels of service will also improve in the area of biosolids management. 1.4.1.7 Communities Included within OCSD's Service Area Anaheim Brea Buena Park Cypress Fountain Valley Fullerton Garden Grove Huntington Beach Irvine La Habra La Palma Los Alamitos Newport Beach Orange Placentia Santa Ana Seal Beach Stanton Tustin Villa Park Yorba Linda Costa Mesa Sanitary District Midway City Sanitary District Irvine Ranch Water District Unincorporated areas near Anaheim Hills r1 U • ms Mwtrocvsaemn i HA1.dOOZ-0G %MG 1 -20 0 SECTIONONE landucdon 1.4.2 South Orange County Wastewater Authority ( SOCWA) The mission of the South Orange County Wastewater Authority ( SOCWA) is to collect, treat, beneficially reuse, and dispose of wastewater and biosolids in an effective and economical manner that respects the environment, maintains the public's health and meets or exceeds all local, state and federal regulations to the mutual benefit of SOCWA's ten member agencies and the general public in South Orange County. SOCWA provides, at a minimum, full secondary treatment at all of its regional wastewater facilities, and also has active water recycling, industrial waste (pretreatment), biosolids management and ocean/shoreline monitoring programs to meet the needs of its members and the requirements of the applicable National Pollutant Discharge Elimination System (NPDES) permits. In order to strike this balance, SOCWA manages a series of ongoing environmental programs, each designed to play an important role in fulfilling the Agency's mission. Programs related to Hazard Mitigation Planning include acquiring, constructing, maintaining, repairing, managing, operating and controlling facilities for the collection, transmission, treatment and disposal of wastewater and biosolids, the reclamation and reuse of wastewater for beneficial purposes, and the production, transmission, storage and distribution of non - domestic water. SOCWA was created on July 1, 2001 as a Joint Powers Authority with no taxing authority (Joint Powers Authority Signatories listed below). SOCWA is the legal successor to the Aliso Water Management Agency (AWMA) (1972), South East Regional Reclamation Authority (SERRA) (1970) and South Orange County • Reclamation Authority ( SOCRA) (1991). Figure 1.4.2 -1 shows the service area and the major facilities. 1.4.2.1 SOCWA Joint Powers Member Agencies City of Laguna Beach (CLB) City of San Clements (CSC) City of San Juan Capistrano (CSJC) El Toro Water District (ETWD) Emerald Bay Service District (EBSD) Irvine Ranch Water District (IRWD) Moulton Niguel Water District (MNWD) Santa Margarita Water District (SMWD) South Coast Water District (SCWD) Trabuco Canyon Water District (TCWD) r1 LJ MdVV.MGISectlo0 l HM.dod6-0a60ffi5DG 21 0 0 SECTIONONE introduction Figure 1.4.2 -1 SOCWA Regional Wastewater System . ;...f xr.. _ frrefemf•[ ..- _••KEY NAPA .- _ SoCWA fff wJ*n cu-x- � / wtF fr6w!'1 - �I ♦ r r� . rr.M•+ r i env f ♦- a ... w... `_ _ f' � �r � � I 1 �« VT J 'M11' . ;...f xr.. _ frrefemf•[ ..- _••KEY NAPA .- _ SoCWA M'.\WaOCZMOn 1 MM bJCSCQ-pi44 22 E u n u fff M'.\WaOCZMOn 1 MM bJCSCQ-pi44 22 E u n u • SECTIONONE Introduction 1.4.2.2 Communities Included within SOCWA Aliso Viejo Coto de Caza Dana Point Emerald Bay Ladera Laguna Beach Laguna Hills Laguna Niguel Laguna Woods Lake Forest Las Flores Mission Viejo Rancho Santa Margarita San Clemente San Juan Capistrano Talega Trabuco Canyon • 1.4.2.4 SOCWA Treatment Pla Regional Treatment Plant (RTP) Jay B. Latham (JBL) Coastal Treatment Plant (CTP) 3A Plant (3A) nts Operated 12.0 mgd 13.0 mgd 6.7 mgd 6.0 mgd SOCWA also operates the Effluent Transmission Main (ETM) and the Aliso Creek and San Juan Creek Ocean Outfalls. The City of Laguna Beach operates the North Coast Interceptor (NCI) on a contract basis on behalf of SOCWA. MNWD operates the Alicia Parkway Pump Station on behalf of SOCWA, and the City of San Clemente operates the San Clemente Land Outfall. 1.4.2.5 SOCWA Ocean Outfall System The ocean outfall system includes two discharge structures. The Aliso Creek Outfall was put in service in 1978 and is approximately 7,900 feet offshore in a SW direction from the mouth of Aliso Creek. This outfall has a capacity of approximately 50 mgd, but currently discharges approximately 21 mgd. The outfall suffered damage in 1992 from coastal storms and was repaired in 1993. The second outfall is the San Juan Creek Outfall built in 1978. It is 10,550 feet offshore in a SW direction from Doheny Beach at San Juan Creek. This outfall has a design capacity of 24 mgd gravity flow and an additional 80 mgd pumped flow. Its current Flow rate is 19.1 mgd. • MA%Wmd,% tion 1 HM.CU.°,0d-0MC G 23 SECTIONONE Innduction • Table 1.3,3 Orange County Potable Water Demands and Supplies, Current/Future 1. MWDOCs OC -WJN model datod D=2000 is= econometric model tha used demographics prepared by Ne C=ter fer Demagwhic R, ch CSUF. The OC-MAIN model pmjec d m 5-yr intervals f mm 2005 dwugh 2020. MWOOC pmjmed 2025 emnbm by strsi& -hne eAe n=rrom the moders 2015 =d 2020 aumbers. M.AVW=%Sac w 1 HMAWW)d-0 GDr 24 • • 2005 2025 % Inc Notes -Population millions 3.1 3.7 19% 2005 actual; projections per CDR, CSUF ACRE -FEET a. Water demand before WUE 735,000 936,000 27% Based on OC -MAIN , rounded b. Less WUE 58,000 115,000 27% Based on OGMAIN rounded a — b = Consumptive Water 6772000 8212000 21% demand c. Less Recycling.& Non- 50,000 75,000 50% Recycled & Non - Domestic Projections per domestic supply agencies' responses to MWDOC 5 -yr. Water Demand survey Spring `05. If the achieved a — b - c = Consumptive 6272000 7462000 19% Recycled & Non - Domestic supplies are less Demand for Potable Water than projected, potable water demand will increase. d. OCWD Basin pumping 3502000 4502000 29% Projection per agencies' responses to survey Spring `05, with assumed BPP of 75 %. If Santa Ana River capture is limited, future basin Pumping would be less than shown. e. Less Import. Replenishment 602000 602000 0% OC WD's continued purchase of replenishment water in future assumes continued availability from MET; otherwise pumping volume would decrease. d —e = OCWD Basin pumping, 2902000 3902000 34% Increase shown results from GWRS non - imported source water only production of 72,000 af/yr and increased capture of Santa Ana River water. f. Non -OCWD Basin potable 22000 92000 350% Increase is from San Juan (4,800 af/yr), and water wells Capistrano Beach Desalters (1,300 af/yr) and others. g. Cal Domestic supply to Brea 132000 132000 0% & La Habra h. Anaheim WTP 12 500 14 500 16% i. Serrano WTP 22500 32000 20% '. Trabuco WTP 3,000 42000 33% k. Ocean Water Desal Plant 252000 n/a If ocean desal production is less than shown, demand on Met would increase. a — b — c - d — e — f— g - h — j - k 3042000 2872500 -5% By subtraction. Does not include water for = Met treated full service replenishment of OCWD Basin. water Sum of Potable Supplies 627,000 7462000 19% CFS Annual average demand rate 870 12030 18% Potable water only, rounded Peak mo. demand rate @ 1.35 1 170 j 1,390 19°x6 Potable water only, rounded 1. MWDOCs OC -WJN model datod D=2000 is= econometric model tha used demographics prepared by Ne C=ter fer Demagwhic R, ch CSUF. The OC-MAIN model pmjec d m 5-yr intervals f mm 2005 dwugh 2020. MWOOC pmjmed 2025 emnbm by strsi& -hne eAe n=rrom the moders 2015 =d 2020 aumbers. M.AVW=%Sac w 1 HMAWW)d-0 GDr 24 • • r� LJ r� L_J • SECTIONONE Table 1.3 -4 Existing Potable Water Storage Volume and Portion Available for Emergency introduction Sub- Region Retail Water Agency U A O 44 a, d o5 w F d w C4 re rA �� w A_ rn C C m> C7 C4 g E d W d C7 as w d W a m d c4 Q v, MG Brea/ Brea 19.6 19.6 0.97 1 19 1 67 30% 20 39 LaHabra La Habra 9.8 9.8 .97 9 17 30% 5 15 Subtotal Brea/La Habra 29.3 29.3 28 84 25 54 Anaheim 29 33% 9 9 Buena Park 20 30% 6 6 East Orange CWD 1.8 30% .5 .5 Fountain Valley 10 30% 3 3 Fullerton 19.6 19.6 .97 19 85 30% 26 44 Garden Grove 53 30% 16 16 Golden State -East OC 4 30% 1 1 Golden State Plac./YL 3 30% 1 1 Golden State West OC 5 30% 1 1 Huntington Beach 55 30% 43 43 Irvine Ranch WD 143 30% 43 43 OCWD La Palma 4.5 30% 8 8 Basin Mesa Consol. WD 28 30% 8 8 Newport Beach 194 70% 136 136 Orange 43 30% 13 13 O Park Acres 1 30% 0 0 Santa Ana 49 30% 15 15 Seal Beach 7 30% 2 2 Serrano WD 9 30% 3 3 Tustin 12 30% 4 4 Westminster 16 30% 12 12 Yorba Linda WD 41 30% 12 12 Subtotal Basin 20 20 1 19 322 341 El Toro WD 124.5 124.5 .97 1 121 12 30% 4 124 Laguna Bch CWD 34 50% 17 17 Moulton Niguel 13.0 2.4 15.4 .93 72 65% 47 61 South San Clemente 29 7 35.9 .7 J22 30% 7 32 OC San Juan Capo .51 .5 .7 12 30% 4 4.0 Santa Margarita WD 137.5 137.5 .97 84 30% 25 159 South Coast WD 13 12.6 .70 9 22 30% 7 15 SDCWA San.Onofre 3.7 5 8.7 .70 6 30% 6 Trabuco CanyonWD 10 30% 3 3 Subtotal South County 275 48 12 335 309 112 421 Year 2005 atomge vola mlomd to MWDOC. Sim nrvoluma ofEOCWD Wholesale system reaervails(about IS mg) is not kn . M1WwoolSecGan 1 HMAO -Od466DO 25 0 SECTIONONE Table 1.3 -5 Potable Well Water Production Capacity to Year 2025 by Producer • Introductlon Sub- Region Retail Water Agency Historic Peak Month Pumping Exist. Summer Pumping Ca acitv(1) Certain O Projects Additional capacity 2010 Summer Pumping Capacity Increase with 13) Demand 2025 Summer Pumping Capacity AF cfs . Brea/ Brea LaHabra La Habra 130 2.2 2.2 22 Subtotal 2.2 2.2 2.2 Anaheim 6,481 107.4 5.0 112.4 14.4 126.9 Buena Park 1,415 23.5 5.0 28.5 10.4 38.8 East Orange CWD 164 2.7 2.7 0.0 2.8 Fountain Valley 1,255 20.8 20.8 3.6 24.4 Fullerton 2,530 41.9 41.9 3.0 44.9 Garden Grove 3,766 62.4 5.0 67.4 0.8 68.2 Golden State -East 209 3.5 1 3.5 0.3 3.7 Gold. State- Plac.: YL 497 8.2 8.2 0.6 8.9 Gold. State -West OC 1,451 24.1 5.0 29.1 2.4 31.5 Huntington Beach 2,445 40.5 40.5 0.1 40.6 Irvine Ranch WD 5,213 90.8 7.7 98.5 32.3 130.8 OCWD La Palma 284 4.7 4.7 6.7 11.4 Basin Mesa Consol. WD 1,857 30.8 30.8 0.3 31.1 Newport Beach 1,455 24.1 24.1 2.3 26.4 Orange 3,203 1 53.1 53.1 0.6 53.7 Orange Park Acres 106 1 1.8 1.8 2.4 4.2 Santa Ana 5,117 84.8 10.0 94.8 0.0 94.9 Seal Beach 440 7.3 7.3 0.0 7.3 Serrano WD 339 5.6 5.6 0.1 5.7 Tustin 1,147 19.0 19.0 1.5 20.5 Westminster 1,396 23.1 5.0 281 3.3 31.4 Yorba Linda WD 1,398 23.2 5.0 28.2 1.2 29.4 Subtotal Basin 703:4 47.7 751.4 86.3 837.4 El Toro WD Emerald Bay SD Laguna Bch CWD South Moulton Niguel OC San Clemente 142 0.8 0.8 San Juan Ca o 234 3.9 8.0 8.0 8.0 Santa Margarita WD 41 0.7 0,7 0.7 South Coast WD 1.8 1.8 1.8 Trabuco Canyon WD 174 2.0 2.0 Subtotal South County 7.4 9.8 13.3 0 10.5 TOTAL Orange County 712.9 1 57.4 1 766.5 86.3 850.0 1. S.: MWDOCs records ofmv imum monthly pumping however, the numbers have been adjusted down ifpmmpmg cep.,ity has decreased sin« the pumping wns secmdei. iRWD's number is DRWF "Clear" 80 efs (conservative) plus DATS 10 efs plus Herding Canyon O.8 cfs. 2. Addimmal " certain" groundwater mojem an, 8 conjunctive use wens (® 50 efs), the IR WD Neither (T7 .1s) and the S. Juan Decalter (8.0 efs). 3. Basin agmaes assumed to increase well capacity to match 75S ofau msise m potable water demand. M:IWemclBemion 1 HM.docYrOCt-0B150G 26 0 LJ 1, 11 u 0 U SECTIONTWO MULTI- IURMICT10NK MICIPAT101N SECTION 2. MULTI-JURISDICTIONAL PARTICIPATION 2.1 LIST OF PARTICIPATING WATER DISTRICTS AND CITY PUBLIC UTILITIES Descriptions of each participating Water and Wastewater Utility (PWU) are provided below. This section is organized first by utilities that have management responsibilities that extend to several water districts or city utilities including: Municipal Water District of Orange County, Orange County Water District, Orange County Sanitation District, and South Orange County Wastewater Authority. Participating water and wastewater utilities are then presented in. alphabetical order, including: City of Buena Park, El Tao Water District, City of Garden Grove , City of La Habra, Laguna Beach County Water District, Mesa Consolidated Water District, Moulton Niguel Water District, City of Newport Beach, qty of Orange, Santa Margarita Water District, Serrano Water District South Coast Water District. Trabuco Canyon Water District, City of Tustin, City of Westminster and` Yorba Linda Water District. 2.1.1 Municipal Water District of Orange County (Service Population: 2.3 Million) ` MWDOC's Mission Statement is to provide reliable, high -quality water supplies from MET and other sources -to meet present and future needs, at an equitable and economical cost for all Orange County, and to promote water use efficiency. MWDOC is a regional water wholesalr and resource planning utility, managing all of Orange County's imported water supply with -the exception of water imported to the cities of Anaheim, Fullerton, and Santa Ana. MWDOC serves more than 2.3 million residents in a 600 - square -mile service area (see Figure 2 -2). Its commitment is to ensure water reliability for the communities it serves. To that end, MWDOC focuses on sound planning and appropriate investments in water supply, regional delivery infrastructure and emergency preparedness. As a regional wholesaler, MWDOC's most significant roles are broadly applicable. to all of its member utilities. A key, goo of MWDOC is to provide services and programs that are broad; reaching that the retail utilities cannot reasonably provide as single entities. MWDOC is governed by an elected seven -member Board of Directors, each board member representing a specific area of the County. Each director is elected to a four -year term by voters who reside within one of the seven divisions within the MWDOC service area. • 2 -1 E SECTIONTWO MULTI - JURISDICTIONAL PARTICIPATIOIN Figure 2 -2: MWDOC's Service Area and Member Agencies F iYYAen A AAA !YY_AAVAYY MMrt0A1�v —! MWnOC MAw�Ca A7^r -V ' OIwAR, O Ertl OrwVw Cwnly WaM DKW (Nho S ) Q 0MP CW My M/W DlWa kM MWDOC DLL O.Wft RWiW WNW, APlKY uwKwrT w t s — Frotwey w Tdwar ___ prnpoAep TOlwel o �» :r r MWDOC Service Area and Member Agencies i GnOMYMW VA =MA�wM 40exP11 PMCn OPSAtir44 AN M9'FMwJ a+pa�wmpslO.p'MMK Ypi MLLS 0 • I = 2 -2 • • SECTIANTWO muni- jumninoNu FABTICIPnom 2.1.2 Orange County Water District (Service Population. 2.3 million) The Orange County Water District (OCWD) manages the large groundwater basin that provides reliable, high - quality groundwater to 20 cities.and water utilities and their 2.3 million customers. OCWD was formed in 1933 by a special act of the California. Legislature [Water Code App §40-1 et seq.], which authorized OCWD to represent water users and landowners in litigation (with upstream uses) and empowered OCWD to protect the water supply and protect the groundwater basin. The mission of OCWD is to provide local water retailers with a reliable, adequate, high - quality water supply at the lowest reasonable cost in an environmentally responsible manner. With years of proper planning and investment, OCWD has more than doubled the output of the groundwater basin The groundwater basin, which underlies north and central Orange County, provides between 2/3rds and 3 /4ths of the water needed in that area; imported water meets the balance of the water demand. Groundwater is pumped by water utilities before being delivered to customers. Groundwater is a great value at approximately one-half the cast of imported water. OCWD purchases through MWDOC some imported. water supplies for recharge operations and for operating and maintaining the seawater intrusion barrier. Today, OCWD is managed by a ten - member Board of Directors, with three appointed from the cities of Anaheim, Fullerton and Santa Ana, and the remainder of the Board publicly elected from geographic divisions within the OCWD service area. • OCWD is known internationally for its "tradition of innovation' OCWD built the fast advanced wastewater purification plant to provide water to prevent seawater intrusion into Orange County's groundwater basin Today, OCWD and OCSD are partners in the world's largest advanced wastewater purification project, called the Groundwater Replenishment.System that will provide water to 144,000 families each year beginning in 2007. 2.1.3 Orange County Sanitation District {Service Population: 23 million) The Orange County Sanitation District (OCSD) is responsible for safely collecting, treating, and disposing wastewater (sewage) and industrial waste in central and northwest Orange County.. Owning 400 miles of wastewater pipeline, OCSD serves 2.3 million residents in 21 cities, three special districts and the unincorporated areas within north and central Orange County. The District is governed by a board of 25 individuals; 24 board members are elected officials appointed by the cities and special districts served, and one. is a representative from the Orange County Board of Supervisors. OCSD brats approximately 250 million gallons of wastewater each day and releases it into the ocean five miles from shore and approximately 200 feet below the surface. The one - mile -long diffuser section on the five -mile ocean outfall contains 503 portholes through which treated wastewater are slowly released Up to seven million gallons of treated wastewater is reclaimed each day for use by the Orange County Water District in landscape irrigation and injection into the seawater intrusion barrier along the coast. • UM 2 -3 SECTIONTWO MULTI -JURISDICTIONALPARTICIPATION • In addition to its primary role of managing wastewater for north and central Orange County, OCSD is also concerned about ocean water quality and protecting the coastline from urban runoff contamination This is why plans have been made to take diverted sewer water (and-its various urban contaminants) from storm drains and treat it before releasing it to the ocean. Currently, OCSD recycles all biosolids produced for beneficial use by the agricultural industry and runs an award - winning ocean monitoring program that evaluates water quality, sediment quality and sea life. 2i.4 South orange County Wastewater Authority (Service Population: 500,000) The South Orange County Wastewater Authority ( SOCWA) was created July 1, 2001 as a Joint Powers Authority. SOCWA was formed under and pursuant to Governmem Code Section 6500 and is the legal successor to the Aliso Water Management Utility, the South East Regional Reclamation Authority and the South Orange County Reclamation Authority. SOCWA is comprised of 10 member utilities including the City of Laguna Beach, City of San Clemente, City of San Juan Capistrano, El Toro Water District, Emerald Bay Service District, Irvine Ranch Water District, Moulton Niguel Water District, Santa Margarita Water. District; South Coast Water District and Trabuco Canyon Water District. SOCWA provides wastewater treatment, effluent and. biosolids disposal, and water recycling at regional facilities in the. southern part of Orange Couty. SOCWA is governed by a Board of Directors. As members of SOCWA's Board of Directors (one Director from each Member Agency) they each balance the interests of their own respective • District or City while continuing the purpose and mission of SOCWA's Project Committees. 2A.5 City of Buena Park (Service Population: 84,300) The City of Buena Park (Buena Park) was incorporated in 1953; Buena Park is situated in central Orange County, with a laud area of 10:3 square miles serviced by the City's water utility. Buena Park is a public municipality and is governed by an elected City Council consisting of a mayor and four councilpersons. The cities of La Mirada, Fullerton, Anaheim, La Palma, and Cypress bound Buena Park. Buena Park has a water system with three pressure zones. The water system consists of seven active wells with one new well under construction in 2006, one 20 million gallon reservoir, one booster pump station and numerous pressure reducing stations. In addition, there are four imported water supply connections with MET. Water supply is transported to approximately 84,300 consumers through 216 miles of pipeline and approximately 19,550 service connections. Groundwater is the primary source of water for Buena Park, and historically has accounted for about 58 percent of total water supply. Groundwater is drawn from seven.municipal wells that are drilled down to about 1000 feet into the Orange County Groundwater Basin. The second source of water is imported water from MET through MWDOC: I 24 • • SECTIONTWO MULTI= IUNISDICTIONU M719IPA1101N 2.1.6 El Toro Water District (Service Population: 51,000) The El Toro Water District (ETWD) was formed in September 1960 under provisions of the California Water District.Law (Division 13, Section 34000 et seq. of the Water Code of the State on California). The District is governed by a publicly elected Board of Directors consisting of five Board Members. The Board of Directors establishes District policies and Rules and Regulations. The District's service area, which is nearly completely developed, includes 5,350 acres in South Orange County. ETWD is bordered by the Irvine Ranch Water District (IRWD) to the north, the Laguna Beach County Water District (LBCWD) to the west, the Moulton Miguel Water District "JWD) to the west and south, and the Santa Margarita Water District (SMWD) to the south and east. The District also shares a small border with Tmbuco Canyon Water District (TCWD) in the northern part of the District The District provides water and sewer service to over 51,000 customers in the cities of Laguna Woods, Laguna Hills, Lake Forest, Mission Viejo attd Aliso Viejo. ETWD's responsibilities as authorized by the California Water District Law are: • Treatment and distribution of potable water for domestic consumption, irrigation and.fire protection • Collection, treatment and disposal of wastewater. • Treatment and,distribution of recycled water. . ` All of the District's domestic water demands are met from the supply imported from MET through MWDOC. ETWD receives imported (potable) water from MET via the Allen - McColloch Pipeline (AMP) and the East Orange County Feeder #2 (EOCF #2). . 2.1.7 City of Garden Grove (Service Population: 171,042) The.City of Garden Grove (Garden Grove), recognizing the importance of the groundwater basin underlying the City, established a Municipal Water Department in 1958. The Department is the principle water retailer within the boundaries of Garden Grove. Imported water is purchased by Garden Grove from MET through MWDOC to alleviate over depletion of the groundwater basin. The percentage of import to well water changes periodically and is dependent upon OCWD groundwater projections. Garden Grove has 12 wells strategically located throughout the City, with a pumping capacity of over 41,000 gallons per minute. In 1993, the sale of water bonds allowed the City to take on many capital improvement projects to provide a safe and abundant water supply for the citizens of Garden Grove. The improvements included building a new water supply well, two new reservoirs, and upgrades to the City's import water connections and water distribution system Careful planning and management of utility services ensures that a reliable source of potable water is readily available to the City's water users, now at a population of 171,042. The Water Services Division consists of a professional staff responsible for ongoing operation, maintenance, repair and improvements to the City's water system. Garden Grove is governed by a U 2_5. SECTIONTWO MULTI IURISUICTIONAL MTICIPATIOIN five member council. Each position is an elected position, including the position of mayor. Revenue is collected through bi- monthly water rates. Since the LAFCO Reorganization No. 141, City staff has also been responsible for the operation and maintenance of 380 miles of sewer lines, and three lift stations located throughout the City. 2.1.8 City of La Habra (Service Population: 58,974) The City of La Habra (La Habra) was incorporated under general law on January 20, 1925, with a population of 3,000. Today, La Habra is a bedroom community located in northern Orange County with a population of nearly 62,000 residents in 7.3 square miles. La Habra operates under a `five member Council/Manager form of government who also act as the board of the Water/Sewer Division La Habra possesses 125 miles of all gravity sewer pipelines with a replacement cost of $145,000,000 and 143 miles of water pipeline with a replacement cost of $110,000,000. There are three water storage tanks, one water well, six Booster stations, 57 pressure reducing valves and 21 pressure zones. La Habra receives water from MET through MWDOC and from California Domestic Water Company prepared from the San Gabriel Groundwater Basin. 2.1.9 Laguna Beach County Water District (25,000) Laguna Beach County Water District (Laguna Beach) is well known as a unique beach community and artist's colony. The District provides water services to 25,000 people within an 8.5 square mile area, including portions of the City of Laguna Beach, a portion. of Crystal Cove State: Park and the community of Emerald Bay. Laguna Beach serves: approximately 4,500 acre feet of water annually to its 8,450 customers., There are 22 water storage reservoirs with total storage capacity of 33.5 million gallons. Laguna Beach staff operate and maintain 36 pumps in 14 pumping stations and 135 miles of distribution pipelines ranging in diameter from 4 to 16 inches. The area's sewer and storm drain services are managed by the Water Quality Department of the City of Laguna Beach The department is organized into two divisions: Wastewater and Water Quality. Wastewater is responsible for mairnwi_ ning 95 miles of sewer lines, 26 pump stations and the four -mile North Coast Uerceptor that transmits sewage to the regional treatment plant operated by SOCWA. Water Quality is a new division formed to implement the water quality permit approved by the San Diego Regional Water Quality Control Board in 2002. The new permit identifies multiple tasks cities and counties must complete to comply with the permit and reduce water pollution. 2.1.10 Mesa Consolidated Water District (Service Population: Over 100,000) Mesa Consolidated Water District (Mesa) is a public utility serving more than 100,000 . users within an 18 square-mile area, which includes Costa Mesa, part of Newport. Beach and the John Wayne Airport. Mesa commenced operations on January 1, 1960 by acquiring the assets and obligations and assuming the responsibility of consolidating the City of Costa Mesa's Water Department, Fairview County Water District, Newport Heights Irrigation District and Newport Mesa County Water District. Mesa set a precedent with this merger as the first California water utility to consolidate two or more water utilities and assume both their assets and debts. Mesa is tw 1 2-6 .0 • SECTIOHTWQ MULT149RIS01CTIONAL PARTICIPODIR governed by a publicly elected Board of Directors comprised of five directors. The Board of Directors establishes the water rates. Mesa strives to provide its customers with 100 percent groundwater, which is pumped from Orange County's natural groundwater basin via nine wells. Since its formation in 1960, Mesa's .goal has been to produce the highest quality drinking water for all of our customers. 2.1.11 Moulton Niguel, Water District (Service Population: over 160,000) Moulton Niguel Water District (MNWD) was formed in November 1960 under provisions of the California Water District Law, Division 13 of the Water Code of.the State of California. The District, is governed by a publicly elected Board of Directors comprised of seven directors. The Board.of Directors establishes the water and sewer rates. MNWD is located in the southern portion of the County of Orange and provides water and sewer service to over 160,000 customers. The District is almost entirely developed and encompasses almost all of the cities of Aliso Viejo, Laguna Niguel,. Laguna Hills, about half of the city of Mission Viejo, and a portion of Dana Point. All of the potable water is imported water from MET through MWDOC and approximately 20% of the Districts demand is supplied by recycled water serving landscape .irrigation services. 2.1.12 City of Newport Beach (Service Population: 83;120) The, City of Newport Beach (Newport Beach) was established in 1906 and is governed by a CounciliManager form of government. The City's present population is 83,120 .for permanent residents and peaks at approximately 100,000 seasonally. The City's Unlitles;Department is responsible for providing water service, wastewater collection,.. oil and gas production, electrical services, and street lights to the citizens of Newport Beach. All city rates for services are set by Municipal Ordinance. Newport Beach has two sources of water., groundwater pumped from four wells in Fountain Valley and imported water from. MET via MWDOC. At this time, Newport Beach pumps 69 percent of its water from wells and imports the remaining 31percent. In the next five years Newport Beach expects those percentages to adjust to 75/25 percent pumped and imported water, respectively. 2.1.13 City of Orange (Service Population: 138,000) The City of Orange is located in northern Orange County, serving an area of 23.6 square miles. The City of Orange's water system was established in October 1904 serving a population of 1,216 people. Since then, the water system has grown tremendously to support a current population of over 138,000 people. The City's water' system is comprised of 16 groundwater wells, 8 connections to the imported water supply, 18 water storage tanks with a total storage capacity of over 42 million gallons; 18 pumping stations; 437 miles of pipelines, and over 34,000 service connections. Orange's water comes from two sources: the primary source is groundwater. from OCWD,'which makes up 641/6 to 75% of the supply; the second source is imported water purchased from MET through MWDOC. The city also utilizes local supply through an agreement with Serrano Water District who provides treated local runoff captured in Irvine Lake. Un 2_7 SEcnoNTWO MULTI-IURISDICTIoHn PARTICIPpnWm The governing body of the City of Orange is a five - member Council. Under a council- manager form of government, a. mayor is elected every two years and four council members are elected to four -year terns alternating on a two-year basis. The City Manager, who is the administrative official of the City, is appointed by the City Council. The water rate structure and all other regulations must be approved by City Council before becoming effective. 2.1.14 Santa Margarita Water District (Service Population: 150,000) Santa Margarita Water District (SMWD) established in December 1964 under provisions of the California Water District Law (Section 34000 et seq. of the California Water Code), includes 62,674 acres in the southeastern corner of Orange County. SMWD is bounded on the north by El Toro Road in the City of Lake Forest, on the east by the Cleveland National Forest, on the south by United States Marine Corp Camp Pendleton and Orange County and on the west by the City of San Juan Capistrano and Moulton Niguel Water District. SMWD is responsible for inter- utility coordination and long range planning to meet future water supply and wastewater treatment needs for its service area. The Cities of Mission Viejo, Rancho Santa Margarita, a portion of San Clemente and the incorporated communities of Caro de. Caza, Las Flores and Ladera Ranch, as well as . the remaining undeveloped portion of the Rancho Mission Viejo are within the service boundary of SMWD. The governing body of SMWD (and all improvement districts therein) is a five -member Board of • Directors, publicly elected at large for staggered four -year terms. SMWD's "responslbilnties as authorized by the California Water District Law are: • Distribution of domestic water for consumption and fire protection • Collection and treatment of wastewater. • Distribution of recycled water along with the collection and distribution.of urban return flows for irrigation purposes. Nearly 100% of the District's annual domestic water demands are imported from MET Through MWDOC. SMWD receives imported (potable) water from MET via the regional distribution system located in Orange County (Allen- McColloch Pipeline and the East Orange County Feeder No. 2). 2.1.15 Serrano Water District (Service Population: 6,500) Serrano Water District (Serrano) was formed in 1927 under the California Water Code and serves . a population of 6,500 in the City of Villa Park and a small portion of the City of Orange. Serrano is an independent governmental body with an elected Board of Directors. It is separate and distinct from the City of Villa Park's Municipal Government. Serrano receives its water supply mostly from local surface water which is stored in Irvine Lake and groundwater from three wells located within the City of Villa Park. Annually, Serrano provides about. 3,500 acre -feet of water serving primarily large lot single family homes and one shopping center. About once every 10 Ulm 2 -8 • • SECTIUATWO MULTI- JURISDICTIONAL PARTICIPATIDIN years, Serrano supplements its local water supply with raw imported water from MET through MWDOC Serrano owns 50 percent capacity of Irvine Lake and the dam forming the lake; Irvine Ranch Water District (IRWD) owns the other 50 percent. Serrano is the managing district for the Irvine Lake facility and its recreational aspects. The annual operation of Irvine Lake varies depending on the amount of local runoff. The water Serrano receives out of Irvine Lake can be either locally generated runoff, imported water or some combination thereoE Water is supplied from Irvine Lake to the Serrano treatment plant, located about 1.5 miles away, through a 24" gravity flow supply line that has a capacity of about 17 cubic feet per second (cfs). Serrano's existing water treatment plant can produce about 3,000 gallons per minute (gpm), and its wells can produce about 2500 gpm for a peak supply of about 5,500 gpm. In recent years, Serrano has been using their treatment plant to supply 1,000 to 1,500 acre-feet of water to the City of Orange through interconnections. 2.1.16 South Coast Water District (Service Population: 40,000) South Coast Water District (SCWD) is a public utility, formed by popular vote and owned by the people it serves. SCWD is a special district operating under state law, completely independent of county government A Board of Directors, elected by the voters of the District, has the power to establish policies; fix rates, construct and maintain facilities and perform any other act necessary to +provide water and sanitation service for present and future consumers. Day -to-day operations are administered; by a general manager who is appointed by the Board of Directors. SCWD has gone through several consolidations and.reorgaoizations to accommodate the needs of the community, as well as to provide the most efficient water and sanitary services possible. At this time the District serves approximately 12,300 water and 17,800 sewer accounts. The area serviced by SCWD has an estimated population of 40,000 residents and two million visitors a year. The District purchases imported water from MET through MWDOC. Due to the District's hilly terrain, much of the water must be pumped and stored in reservoirs to maintain constant pressure. The District's total water storage capacity of approximately 22 million gallons is maintained in 15 reservoirs. Water is moved to upper elevations through approximately 147 miles of local mains using a system of nine pump stations. As an additional safeguard to assure the water supply, the District maintains a series of "inter -ties" with neighboring water districts which can be activated in an emergency. Additionally, recycled water. is used for landscape irrigation on parks, golf courses, playgrounds and greenbelt areas. Using recycled water for landscaping irrigation frees up imported drinking water for other uses. In April of 2000, SCWD accepted the responsibility for operations and maintenance of what is now identified as the joint Regional Water Supply System (JRWSS). The JRWSS provides water transmission over a 26 mile service area to approximately 200,000 residents. JRWSS operates two storage/regulating reservoirs located in San Clemente: Bradt Reservoir with a capacity of 48 mg, and the Schlegel Reservoir with a capacity of 12 mg. 40 MM 2 -9 SECTIONTWO MULTI- IUNISDIMONAL PUTICIPAT101N • 2.1.17 Trabuco Canyon District (Service Population: 14,000) The Trabuco Canyon Water District (TCWD) is a county water district organized and operating pursuant to Section 34,000 and following, of the Water Code of the State of California. The District was organized on February 26, 1962 under Division XII of the California Water Code. The District is governed by a five - member Board of Directors elected to alternating four -year terms at elections held every two years. Trabuco Canyon Water District is located in the southeastern portion of Orange County at the foothills of the Santa Ana Mountains and encompasses approximately 9,100 acres. The terrain within the District is generally steep hills and canyons throughout the central area of the District. The east and west sides consist of more gentle terrain made up primarily of rolling hills. Elevations within the District range from approximately 900 feet above mean sea level in the lower Aliso Creek area and the southern area of Dove Canyon, to nearly 2,400 fact in the northeasterly portion of the District adjacent to the Cleveland National Forest. Prior to 2000, the District was entirely within the unincorporated area of Orange County. In 2000, the City of Rancho Santa Margarita was incorporated and now covers the eastern portion of the DistricL TCWD serves an estimated population of 13,665 in the City of Rancho Santa Margarita, City of Lake Forest, and an unincorporated'area of Orange County. The•District provides water, wastewater and recycled water service to major communities within the. District's: service area The District's sources of water supply are imported treated water, imported surface water treated at the District's water treatment plank and treated 'local • . groundwater. To provide reliability and redundancy, the District's system is interconnected with adjacent utilities including Santa Margarita Water District, Irvine Ranch Water District, and El Toro Water District. 2.1.18 City of Tustin (Service Population: 65,000) The City of Tustin is a General Law city, governed by a 5- member non partisan generally elected city council under the. council- manager form of government. The City is staffed, with approximately 290 full -time employees with approximately 22 full -time employees within the Water Services Division The City of Tustin (rustin) bought the privately held Tustin Water Works in 1980. Tustin serves a population of approximately 65,000 people, with 14,500 service connections. The service area totals 8.4 square miles which includes most of the incorporated area of the City of Tustin and unincorporated areas north of the City. Currently, supply deliveries are 84 percent from groundwater and 16 percent from imported water. There are seven untreated or "clear" groundwater wells that pump directly into the distribution system. Two'treatment plants treat groundwater from five additional wells to potable standards -for delivery into the system At several. sites, water is blended with other well. water or imported water to reduce nitrate concentrations below the State Maximum Contaminant level (MCL). The water. system is divided into three pressure zones. The average ground elevations for Zones 1, 2, and 3 are 210 feet, 280 feet, and 400 feet above mean sea level, respectively. • 2 -10 SECTIONTWO I MUITHUBISDICTIONAI PAIMCIPATIOIN Currently, Tustin has approximately 13.83 mg of storage rapacity in its six existing reservoirs and three booster stations. Water is delivered through 170 miles of 1.5 -inch to 20 -inch water mains. 2.1.19 City of Westminster (Service Population: 93,000) Westminster is located on eleven square miles of broad, flat coastal plain in western Orange County, five miles from the Pacific Ocean and 25 miles southeast of Los Angeles. Westminster is a general law city that operates under the Council — Manager Form of government, which is responsible for establishing water rates. The Westminster Water Division currently provides potable water to 93,000 residents and the business community using 20,000 service connections. At present, Westminster has 12 active wells and three import water connections. Two of the three imported water interties are from regionally operated pipelines shared with other agencies. On annual average, 66 percent of drinking water is produced by wells and 34 percent is imported. The Water Division does not manage wastewater disposal or recycled water for the City. Wastewater is handled by the Midway City Sanitation District. 2.1.20 Yorba Linda Water District (Service Population: 75,000) Yorba Linda Water District (YLWD) is an independent special district that provides water and sewer service to residents and businesses within its service area The District's history dates back • to 1909, when local farmers'and. ranchers formed the Yorba Linda Water Company. In 1959; the voters elected to create a public utility with the assets of the Water Company, and the YLWD was formed under the California Water District Law, Division 13 of the Water Code of the State of California. The District is governed by a publicly elected Board of Directors comprised of five Directors who serve four year terms. The Directors set District policies and programs, provide general oversight of District activities, set water and sewer rates, and employ the general manager to direct. the activities of the District. YLWD provides water and sewer services to most of Yorba Linda, and to portions of Placentia, Anaheim, Brea, and unincorporated Orange County. From 1959 through the mid- 1970s, the District experienced a gradual transition from a rural, agriculturally orientated area to a suburban community. In 1978, YLWD Board of Directors agreed to annex lands to the east of then current boundaries that more than doubled the District's size. YLWD purchases imported water from MET through MWDOC to provide up to 50% of its demand for its more than 23,000 service connections. The remaining water comes from the District's local production wells which are pumped from the OCWD groundwater basin. • It= 24 1 • SECTIONTHREE PLANNING PROCESS DOCUMENTATION SECTION 3 PLANNING PROCESS DOCUMENTATION 3.1 DESCRIPTION OF EACH JURISDICTION'S PARTICIPATION IN THE PLANNING PROCESS, Representatives from all participating water and wastewater utilities provided input into the preparation of the Plan. Because the operations of water and wastewater facilities is confidential for security reasons only approved MWDOC/PWU and URS staff participated in portions of the planning process that included discussions concerning the locations and operations of critical facilities. The public was informed of the planning process through public notices, the MWDOC website, and was invited to participate in discussions on hazards identified in the County as well as the MWDOC/PWU mitigation goals and objectives. Confidential data was excluded from these public meetings. The planning process for the Orange County Regional Water and Wastewater Multi- Hazard Mitigation Plan involved ten water districts, two regional wastewater agencies, and the public utilities departments for eight cities; a total of 20 jurisdictions participated in the planning process. MWDOC served as the lead for the plan preparation, monitored planning progress, and met with participating jurisdictions as needed to assist with preparing capabilities assessments and assets worksheds. The MWDOC/PWU participated in the planning process by exchanging information,, -discussing planning strategies; sharing goals, resolving issues, and monitoring progress. The periodic MWDOC and PWU meetings included discussions of the planning process with neighboring jurisdictions, but.all Hazard Mitigation Working Group UDMG) meetings were private due to the confidential nature of the data discussed The, participating jurisdictions benefited from working closely together because many of the hazard mitigation issues identified are shared by neighboring jurisdictions. All meeting attendees were provided an overview of hazard mitigation planning at the meetings. This training was designed after the FEMA State and Local Mitigation Planning How -to Guide worksheets, which led' the attendees through the process of defining the jurisdiction's assets; vulnerabilities, capabilities, goals and objectives, and action items. In addition, several HMWG members and with URS staff specifically to discuss hazard- related goals, objectives and actions. Preliminary goals, objectives and actions developed by jurisdiction staff were reviewed with their respective management and/or representatives for approval. The HMWG were given maps of the profiled hazards to compare with their detailed jurisdiction - level maps that illustrated the critical facilities. Data received from the HMWG were added to the hazard database and used in the modeling process described in the Risk Assessment portion of the Plan (Section 4). Jurisdictions that provided URS with updated hazard- related data are: • MWDOC - provided local liquefaction/soil'stability data • Center for Demographic Research (CDR) - provided earthquake shake, epicenter and fault data All PWU provided URS with edits to critical facility maps within their jurisdictions. • 3 -1 0 0 SECTIONTHREE PLANNING PROCESS DOCUMENTATION 3.2 DESCRIPTION OF PLANNING COMMITTEE FORMATION MWDOC hired URS Corporation (URS) to assist with the development of the Plan. Kelly Hubbard, the project coordinator for MWDOC, requested input from all water and wastewater utilities in Orange County. Ms. Hubbard received positive responses from ten water districts, two wastewater districts, and eight city utilities and representatives from these jurisdictions attended a kickoff meeting to develop an approach to the planning process and to help form the HMWG. MWDOC also provided an opportunity for neighboring communities, local and regional utilities involved in hazard mitigation activities, and utilities that have the authority to regulate development, as well as business, academia and other private and non -profit interests to be involved in non - confidential portions of the planning process. Some of those parties are listed in Section 3.2 below. The committee was formed as an advisory body to undertake the planning process and meeting dates were set for all members of the committee to attend. Jurisdictional representatives included but were not limited to utility engineers, planners and emergency management officers. 3.3 NAME OF PLANNING COMMITTEE AND ITS MEMBERS The HMWG is comprised of representatives from the 12 participating water and wastewater utilities and eight participating cities, as listed above in Section 2.1. The HMWG met regularly, and served as a forum for other utilities and the public to voice their opinions and concerns about non- confidential portions of the mitigation plan. Although several jurisdictions sent several representatives to the HMWG meetings, each jurisdiction selected a lead representative who acted as the liaison between their jurisdictional Local Mitigation Planning Team and the HMWG. Each local team, made up of other jurisdictional staff/officials met separately and provided additional local -level input to the leads for inclusion into the Plan. Participants in the planning process are listed below in Table 3.3 -1. The lead representatives for each district are highlighted. Table 3.3 -1 Planning Representatives for Participating Jurisdictions Name I Utility I Title Zack Barret City of Garden Grove Water Quality Supervisor Robert Bermudez City of Garden Grove Production Supervisor Brent Hayes City of Garden Grove Sanitation Supervisor Les Ruitenchild City of Garden Grove Distribution Supervisor Don Tunison City of Garden Gmve Senior Production Operator Jerry Wander City of La Habra I Water /Sewer Manager Tim Deutsch City of Newport Beach Utilities Administrative Manager Teresa Moritz I City of Newport Beach Administrative Analyst URS 3 -2 0 • u E 0 • SECTIONTHREE PLANNING PROCESS DOCUMENTATION 0 URS 3 -3 SECTIONTHREE 0 PLANNING PROCESS DOCUMENTATION 3.4 HAZARD MITIGATION WORKING GROUP MEETINGS The HMWG had regular monthly meetings; the following is a list of HMWG meeting dates and content of meetings (see Appendix Al to A7 for sign -in sheets, meeting agendas, and meeting minutes). In addition, Kelly Hubbard met with and coordinated with the participating jurisdictions on various additional dates in person, via telephone or via email. HMWG Meetine Dates/Results of Meetine • HMWG Meeting 1: 10- 18- 05/Kickoff and Formation of HMWG • HMWG Meeting 2: 11- 15 -05/ Identifying Risks /Identifying Assets • HMWG Meeting 3: 12- 13 -05/ Inventory of Assets/Verifying Facility Locations • HMWG Meeting 4: 2- 14 -06/ Goals, Objectives, and Actions/Capabilities Assessment • HMWG Meeting 5: 4- 18 -06/ Development of Mitigation Plan/Hazard Maps/Loss Estimation • HMWG Meeting 6: 06- 20-06/ Review Risk Assessment/Jurisdiction Descriptions • HMWG Meeting 7: 08- 15- 06/Distribution of Draft Plan Other meetings included individual meetings with jurisdictions, presentations to community and government planning groups, and by individual jurisdictions' governing boards for adoption of the Plan. 3.5 PLANNING PROCESS MILESTONES The approach taken by MWDOC relied on sound planning concepts and a methodical process to identify water and wastewater vulnerabilities and to propose the mitigation actions necessary to avoid or reduce those vulnerabilities. Each step in the planning process was built upon the [FRIL9 34 J • • SECTIONTHREE PWININO PROCESS DOCUMENTATION. previous, providing a high level of assurance that the mitigation actions proposed by the participants and the priorities of implementation are valid. 'Specific milestones in the process included: • Risk Assessment (October, 2005 — June 2006) - The HMWG used the FEMA list of hazards from the State and Local Mitigation Planning How -to Guide (How-to Guide) to identify natural hazards that potentially threaten all or portions of the County. In addition to natural hazards, the HMWG also identified manmade hazards that may threaten all or portions of the County and individual PWU. Specific geographic areas subject to the impacts of the identified hazards were mapped using a Geographic Information System (GIS). The HMWG had access to information and resources regarding hazard identification and risk estimation. This included hazard specific maps, such as floodplain delineation maps, earthquake shake potential maps, and wildfire threat maps; GIS -based analyses of hazard areas; the locations of in$astrucnve, - critical facilities, and other properties located within each jurisdiction; and an estimate of potential losses or exposure to losses from each hazard Many of the participating utilities had recently completed a vulnerability assessment of their critical facilities in compliance with the Bioterrorism Act of 2002. These documents. and data were.milized in the HMP planning process. GIS data and modeling results were used to identify specific vulnerabilities that could be addressed by specific mitigation actions. The HMWG also reviewed the history of disasters in the County and assessed the • need for specific mitigation actions based on the type and location of damage caused by past events. Finally, the assessment of community vulnerabilities included a review of existing codes, plans, policies, programs, and regulations used by the PWU to determine whether existing provisions and requirements adequately address the hazards that pose .the greatest risk to the community. Gods, Objectives and Alternative Mitigation Actions, (June, 2006- February, 2006) — Based on this understanding of the hazards faced by the County, a series of goals and objectives were identified by HMWG members to guide subsequent planning activities. " In addition, a series of alternative mitigation actions were identified to address these goals and objectives. This was .done in the HMWG meeting series described above, starting in October, 2005 and continuing through July, 2006. Mitigation Plan and Implementation Strategy (March —July, 2006) — The HMWG determined the priorities for action from among all the alternatives identified. Each agency will utilize current approved planting documents that identify specific implementation strategies for capital improvement, risk reduction, system upgrades, and operations, which include details regarding who is responsible for project managemeut, estimated costs, possible funding sources, and timelines for implementation. These plans complement the Plan and include but are not limited to: • Strategic Plans • Capital Improvement Plans • Um 3-5 SECTIONTHREE PUNNING PROCESS DOCUMENTAtION • General Plans • EPA Vulnerability Assessments and ERP • Asset Management Plan Work Group Meetings (October, 2005 — August, 2006) — As listed in Section 3.4 a series of meetings were held in which the I-MWG considered the probability of a hazard occurring in an area and its impact on public health and safety, property, the economy, and the environment, and the mitigation actions that would be necessary to minimize impacts from the identified hazards. With the exception of two re- scheduled meetings, these meetings were held every month starting October 18, 2005 and continued through August 15, 2006. The meetings evolved as the planning process progressed, and were designed to aid the jurisdictions in. completing worksheets that helped define hazards within their jurisdictions, their existing capabilities and mitigation goals and action items for the Mitigation 3.6 PUBLIC INVOLVEMENT Water and wastewater facility location and operational information is confidential for security reasons due to the need to ensure public.safety. As axesult, public participation was restricted to two information meetings wherein the participating jurisdictions shared the mitigation planning process and their goals and objectives to increase the safety and security of their facilities and therefore enhance the safety of the community. Throughout the planning process, MWDOC published news releases on the planning process and progress, and developed.a website with this information The PWU also met with non- participating utilities and districts that they have co- operative agreements with to inform them of plan progress and invite input. Meetings with the HMWG, internal meetings within each PWU, meetings with co-operating utilities, three public meetings, and a webpage with a "contact us" link on the MWDOC website served as methods to obtain input and identify priorities in developing goals for reducing risk and preventing loss from natural hazards in Orange County . Public involvement included: • . Public Information Meeting to educate citizens, public officials, and business leaders about the hazard mitigation planning process. Topics included hazard mitigation planning and its benefits, steps in the hazard. mitigation planning process, and the importance of community input and participation, especially to suggest mitigation goals to be incorporated into the Plan Public Meeting Dates- - ETWD Community Advisory Group: September 7, 2006 — Public Meeting and Presentation: September 12, 2006 - Public Meeting and Presentation: September 14, 2006 3.6 SECTIONTHREE PLANNING PROCESS DOCUMENTATION Public ResnQnse and Comments to develop lists of potential mitigation actions by soliciting community input regarding vulnerabilities and potential solutions. Citizens participated by reviewing the hazards maps, reviewing the draft plan, and discussing the hazard mitigation purpose. They were then able to ask questions and provide comments for the HMWG to consider. Comment cards were distributed at the public workshops. See Appendix B for a summary of the workshops. • Press Releases were prepared and released to solicit public review and comment. See Appendix C for copies of press releases and public notices. Press Release Dates: — October 17, 2005: Announcing Initiation of the Planning Process — July 5,2006: Announcing Public Workshops via website & bill inserts — August 25, 2006: Announcing the Public Workshops via regional and local print media • A. HAn d Mitigation Plan Web Site was developed to provide the public with information. Items posted on the web site included public meeting announcements, PowerPoint presentations, a Hazard Mitigation Fact Sheet, hazard maps, the draft plan, and links to FEMA guidance documents. Anyone viewing the site could choose a "contact us" link to provide comment via email Public involvement was valuable in the development of the Plan. Feedback given during the public meetings led to the re- prioritization of mitigation actions, and acted as a reality check in determining the impacts of the Plan on the general public. 3.7 EXISTING PLANS OR STUDIES REVIEWED HMWG team members and their corresponding Local Mitigation Planning Teams reviewed several plans, studies, and guides both prior to and during the planning process. These plans included FEMA documents, emergency services documents as well as water district and local general plans and community plans. These included: • County of Orange Hazard Mitigation Plan • City of Itvine.Hazard Mitigation Plan • Various Vulnerability Assessments and Emergency Response Plans • Various Local Codes and Ordinances • State and Local Mitigation Planning How-to guide, FEMA 386-2, August 2001 -Interim Hazard Hazard Mitigation Planning Guidance for California Local Governments • FEMA CRS -DMA2K Mitigation Planning Requirements • South Orange County Water Reliability Study QvMOC) UM 3 -7 SECTIONTHREE PLANNING PROCESS DOCUMENTATION • • Executive Summary of the Value of a Reliable Water Supply Study (Appendix D) Crosswalk Reference Document for Review and Submission of Local Mitigation Plans to the State Hazard Mitigation Officer and FEMA Regional Office V 3_8 • • SECTION FOUR SECTION 4 RISK ASSESSMENT 4.1 OVERVIEW OF THE RISK ASSESSMENT PROCESS Risk Assessment Risk Assessment requires the collection and analysis of hazard- related data to enable local jurisdictions to identify and prioritize appropriate mitigation actions that will reduce losses from potential hazards. The FEMA State and Local Miligadon PlanWng How-to Guide (How -to Guide) identifies five Risk Assessment steps as part of the hazard mitigation planning process, including: 1) identifying hazards, which involves determhting those hazards posing a threat to a study area, 2) profiling hazards, which involves mapping identified hazards and their geographic extent, 3) identifying asses, which assigns value to structures and landmarks in the identified hazard areas, 4) assessing vulnerability, which involves predicting the extent of damage to assets, and 5 analyzing development trends, which assesses future development and population growth to determine potential future threat from hazards. These steps are described in detail in the following sections, first.with an ..Overall summary of hazard identification and data collection in Section 4.2, then with a jurisdictional gommary of hazards, assets and vulnerability in Section 4.3. 4.1.1 Identifying Hazards Hazard identification is the process of identifying hazards that threaten an area including both natural and man -made events. A natural event causes a hazard when it harms people or property. Such events would • include floods, earthquakes, tornadoes; tsunami; coastal storms, landslides, and wildfires that strilre populated areas. Man -made hazard events are caused by human activity and include technological hazards and terrorism. Technological hazards are generally accidental and/or have unintended consequences (for example, an accidental hazardous materials release), Terrorism is defined by the Code of Federal Regulations as "..:unlawful use of force and violence against persons or property to intimidate or coerce a government, the civilian population, or any segment thereoty in furtherance of political or social objectives." Natural hazards that have harmed the County in the past are likely to happen in the future; consequently, the 'p rocess of identifying hazards includes determining whether or not the hazard has occurred previously. To. identify the potential hazards, extensive research was conducted. In addition to reviewing hazards identified in the Orange County HW, URS collected' historical hazard data including researching newspapers and -other'rwords, conducting 'a planning document and report literature review in all relevant hazards subject areas, gathering hazard- related GIS data, and engaging in conversation with relevant experts from the community. In addition, a variety of sources were used to determine the full range of potential hazards within Orange County. Even though a particular hazard may not have occurred in recent history in Orange County, it is important during the hazard identification stage to consider all hazards that may potentially affect the study area. 4.1.2 Profiling Hazards Hazard profiling entails describing the physical characteristics of past hazards such as their magnitude, duration, frequency, and probability. This stage of the hazard mitigation planning process involves creating base maps of the study area and then collecting and mapping hazard event profile information obtained from various Federal, State, and local government utilities. URS obtained data and maps available online from sources such as the United. States Geological Survey (USGS), National Oceanographic and Atmospheric Administration (NOAA), FEMA, and ESRI (a Geographic Information System [GIS] software development • tUn 4 -I SECTION FOUR Risk assessment firm). Local utilities were contacted to provide more detailed and accurate data for Orange County. Where possible, the hazard data were mapped to determine the geographic extent of the hazards in each PWU in the County. Data that could not be mapped were evaluated qualitatively by the HMWG based on their knowledge of their facilities and the probable extentloccurrence of these hazards. The level of risk associated with each hazard in each jurisdiction was also estimated and assigned a risk level depending on several factors unique to that particular hazard. 4.1.3 Identifying Assets (Process Related Discussion) The third step of the risk assessment process entails identifying which assets in each jurisdiction will be affected by each hazard type. Assets include any type of structure or facility associated with the operation of water and wastewater infrastructure. An inventory of existing and proposed assets within each PWU was generated. The assets were then mapped to show their locations and to determine their vulnerability to each hazard type. 4.1.4 Assessing Vulnerability (Process Related Discussion) Vulnerability describes the degree to which an asset is susceptible to damage from a hazard Vulnerability depends,on an asset's construction, contents and the economic value of its functions. Like indirect damages, the vulnerability of one facility is often related to the vulnerability of another: Often,. indirect effects can be much more widespread and damaging than direct effects; especially when considering that outages, at water facilities can result in significant economic consequences and losses in product output and impact to residents • and businesses. A vulnerability analysis predicts the extent of injury and damage that may result froin.a hazard event of a given intensity in a given area. The vulnerability assessment ident fes;;the. effects of natural and marl -made hazard events by estimating the relative exposure of existing: and future population; land development, and infrastructure to hazardous conditions. The assessment helps set mitigation priorities by allowing local jurisdictions to focus attention on areas most likely to be damaged or most likely to require . early emergency response during a hazard event. Pursuant to the Bioterrorism Act of 2002 some of the PWU have completed security vulnerability assessments of their water facilities. These assessments were utilized by each.PWU to identify hazards that could not be modeled in GIS that may affect their facilities. Further, this information was key in developing objectives and action items to enhance the security of water and wastewater facilities. 4.2 HAZARD IDENTIFICATION AND SCREENING 4.2.1 List of Hazards Prevalent in the Jurisdiction The HMWG reviewed hazards listed in the How -to Guide and determined the prevalence of each hazard in Orange County and whether each hazard should be included in the Plan. All hazards identified by FEMA in the How- To-Guides were reviewed. They. include: avalanche, coastal storm, coastal erosion, .dam failure, droughttwater supply, earthquake, expansive soils, extreme heat, flooding, hailstorm, houselbuilding fire, land subsidence, landslide, liquefaction, severe winter storm, tornado, tsunami, wildfire, windstorm, and volcano. Although not required by the FEMA Disaster Mitigation Act of 2000, manmade hazards. such as hazardous materials release, nuclear materials release, and terrorism were also reviewed by the HMWG. 42 1• SECTION FOUR Risk assessment 4.2.2 Hazard Identification Process As summarized above, hazard identification is the process of identifying all hazards that threaten an area, including both natural and man -made events. In the hazard identification stage, URS worked with the HMWG to determine hazards that potentially threaten Orange County: The hazard screening process: involved narrowing the FEMA all- inclusive list of hazards to those most threatening to the Orange County.region. Most of the hazards identified in the Orange Comfy HMP were selected by the HMWG to be reviewed in the Plan as hazards that might affect water and wastewater facilities and structures. In addition to these hazards the HMWG determined that there are some other hazards that could adversely affect their resources. URS used information from FEMA and other nationally and locally available databases to map the County's hazards,.infiastucture and critical facilities. This initial mapping effort was utilized in the hazard screening process to determine which hazards would present the greatest risk to MWDOC and the PWU. The HMWG indicated that based on the fact that the majority of the development in Orange County is relatively recent (within the last 60 years), an urban type of fire that destroys multiple city blocks is not likely to occur alone, without a wildfire in the urban/wildland interface occurring first. Therefore, it was determined that houselbuilding fire and wildfire should be addressed as one hazard category in the plan. The final list of hazards to be profiled for Orange County was determined as: • Tsunamis, • Contamination, • Dam Failure, Drought/Extreme Heat, + Earthquake; • Liquefaction, • Expansive soils,. • Floods/Coastal Storms, High whumanta Arne Winds (resulting in power outages), • Landslidelmudslide, • Land Subsidence, • Tornado, MW • D...m e.or w 4 -3 SECTION FOUR • Wildfir)&Urban Fire, and • Human caused hazards. Table 4.2.2-1 shows a summary of the hazard identification results for Orange County. Table 4.2.2-1 Summary of Hazard Identification Results Hazard Data Collected for Hazard Identification Justification for Inclusion Coastal Storms, • Historical Coadnes (NOM) Coastal stones prompted 8 Proclaimed States of Erosion * FEMA FIRM Maps Emergency Imm 1950-1997 • FEMA Hazards vkbsite • Coastline stabilization measures have been • Coastal Zone Boundalry (Cali(ornia implemented at various limes In the past Coastal Commission) (erosion) • Orange County— Planning and • Extensive development along the coast Development Services Ground Water * OCIND Historical Records • In 1958, the water table was 15-ft below sea Contamination/ level and sak water had encroached several Salt Water miles (Wand. Intrusion Dam Failure * FEMA-HAZUS MH • Dam faflure • FEMA Hazards website • Several dams exist throughout Orange County • Topography (USGS) • Many dams over 30 years old e Increased downstream development Drought/Extreme Long periods without substantial rainfall. The Orange County region relies extensively on Heat • Temperatures that hover 10 degrees or imported water. Long periods without substantial more above the average high rairdall in Northern Calffomla and In the Colorado temperature for the region and last for River watershed would affect Orange County water several weeks supply more than a local rainfall derldt. Additionally there are, regional water conservation and water management programs already in place. ..:,- Earftake/ • USGS • Several active faift zones pow through Orange UqueMord * CGS County;. Tsunami * URS • Steep slopes or alluvial deposit s.dis in low-lying • Maximum Tsunami Run up Projections areas are susceptible to, liquefaction during (USCA OES) earthquakes or heavy rala Orange County • Historical Tsunami Run ups and Events twain has both of these characteristics and lies • CISN within several active earthquake zones • FEMA-HAZUS MH Tsunami linked to seismic occurrences in • FEMA Hazards website SoAem Callomia. • Faults, Liquefaction (Orange County) • Earthquake (Center for Demographic Research (CORI Cal State Fullerton, Earth Consultants) • Doc%rnmm.o 4-4 • ,• SECTION FOUR • Risk Assessment Table 4.2.2 -1 Summary of Hazard Identification Results Hazard Data Collected for HazardldenUfica00n Justification for Inclusion Expansive soils Expansive soils shrink when dry and swell Presents a minor threat to limited portions of the when wet. This movement can exert County enough pressure to ciadt sidewalks, ddwh -ays, basement floors, pipelines and even foundations • State Soils Geographic Data Base (United States Department of Agriculture) Floods • FEMA FIRM Maps • Much of Orange County is located within the • Topography' 504earfloodplaiin • Base flood elevations (FEMA) • Flash floods and other flood events occur • Hlstorical good records regularly during rainstorms due to terrain and • FEMA Hazards website hydrology of Orange County •' FEMA -HAZUS MH • There were 10 Proclaimed States of Emergency . FEMA Hazards website between 19501997 forfloods in Orange County Haigh winds/ • County of Orange Historical Data • Wind gusts damage power transmission Ines, Santa Ana Winds resuking In loss of power at critical facilities. Landslide • USGS • . Steep slopes within earthquake zones.exid in • CGS,. Orange County, which creates landslide risk • FEMA -HAZUS MH • Blue Bird Canyon Landslide in 2005. • FEMA Hazards.website • NEH Land subsidence Occurs when large amounts of groundwater Soils in Orange County area susceptible to have been w ithdrawm from certain types of subsidence. s6ls, such as fine-grained sediments. The soil.compacis because the water is partly responsible for holding the ground up. Tomado A tornado is a violent windstorm Southern California experiences 30 percent of characterized by a twisting, funnel- shaped tornadoes that occur in California. cloud. It is spavined by a thunderstorm (or sometimes as a result of a hurricane) and produced when cool air overrides a layer of warm air, forcing the wane air to rise rapidly. The damage from a tornado is a result of the high wind velocity and wind- blown debris. • l mea.�a++e oa as 45 SECTION FOUR BIskA$SeSSM601 Table 4.2.2 -1 Summary of Flazs rd Identification Results Hazard Data Collected for Hazard Identification Justification for Inclusion Wldfiref CDF -FRAP • Orange County experiences wildfires on a Shucture Fire . Orange County Fire Authority regular basis • CDFG • 7 States of Emergency were declared for • Topography wildfires between 1950 -2003 • Local Fire Mikes • Terrain and ornate of Orange • Historical fire records • Santa Ana Winds • FEMA Hazards websile Human Caused County of Orange Environmental Health • Thefederal,and state governments have Hazards Department Hazardous Materials advised everylurisdiciion to consider the Division terrorism hazard • San Onofre Nuclear Generating Station • The potential exists for an accidental release to (SONGS) and Department of Defense occur at SONGS • Heightened security concerns since September 2001 • The storage and used of chemicals at fadlrlies. Data in GIS format was projected into the State Plane, NAD 1983, California Zone VI Coordinate System (US Survey Units. Fect� and clipped :to the Orange County and Jurisdictional boundaries. Data that was not available in GIS format was either digitized into GIS or kept in its original format and used as a reference. A matrix of all data collected, including source, original projection, scale, and data limitations is included in Appendix E. Data and methods that were ultimately used to determine risk levels and probability of occurrence for each hazard are described in detail in the hazard profiling sections. 4.2.3 Hazard Identification Sources Once the hazards of concern for Orange County were determined, URS collected the available dafd, using sources including the Internet, direct communication with various utilities, discussions with in -house URS experts, and historical records. Specific sources included the United States Geological Survey (USGS), California Geological Survey (CGS), Federal Emergency Management Agency (FEMA)'HAZUS, FEMA. Flood Insurance Rate Maps (F1RM), United States Forest Service (USFS), California Department of Forestry — Fire and Resource Assessment Program (CDF- FRAP), National Oceanographic and Atmospheric Administration (NOAA), Southern California Earthquake Data Center (SCEDC), California Seismic Safety Commission (CSSC), California Integrated Seismic Network (CISN), Orange County Bureau of Emergency Services, United States Department of Agriculture, Drought Outlook websites, and input gathered from local jurisdictions, districts and utilities. Table 4.2.2 -1 also depicts data sources researched and utilized by hazard, as well as brief justifications for inclusion of each hazard of concern in the Orange County region. o•w�w,eaeae 4 -6 • • SECTION FOUR Risk Assessment Non - Profiled Hazards During the initial evaluation the HMWG determined that anumber of hazards would not be included in the profiling step because they were not prevalent hazards within the County. The following table gives a brief description of those hazards and the reason for their exclusion from the list. Table 4.2.41 Summary of hazards Excluded from Hazard Profiting Hazard Description Reason for Exclusion Avalanche A mass of snow, moving down a slope. Snowfall in the County mountains not significark poses There are two basic dements to a side; a very minor Met compared to other hazards; no steep, snow-covered slope and a trigger historical record of this hazard in the region. Hailstorm Can occur during thunderstorms that bring Occurs during severe thunderstorms most fikelyto heavy rains, strong winds, hail, lightning occur in the ceMratand southern stales; no HsWcal and tornadoes record of this hazard in the region. - Severe winder storm Large amounts of falling or blowing snow Mina threat in mountains of the County. No historical and sustained winds of at least 35 miles per record of this hazard In the region. hour occurring for several hours Volcano A volcano is a mountain that Is built up by No active volcanoes in Orange County. No historical an accumulation of lava, ash flows, and record of this hazard in the region. airborne ash and dust. When pressure from gases and the molten rock within the volcano becomes strong enough to cause an eiplosion, eiuptfons occur. 4.3 HAZARD PROFILES A hazard profile is a description of the physical characteristics of a hazard and a determination of various hazard descriptors, including magnitude,. duration, frequency, probability, and extent. The hazard data that was collected in the hazard identification prcess was mapped to determine the geographic extent of the hazards in each jurisdiction in the County and the level of risk,associated with each hazard. Most hazards were given a risk level of high, medium or low depending on several factors unique to the hazard. The hazards identified and profiled for Orange County, as well. as the data used to profile each hazard, are. presented in this section. The hazards are presented in alphabetical order; and this does not signify level of importance to the, HMW G. Table 4.2.4 -2 provides a summary of the Hazard Valuation Loss for each mapped hazard • UM Dz .iM aavw 4 -7 SECTION FOUR RskAssessment • Table 4.2.4 -2 Hazard Valuation Loss Summary by Hazard 4.3.1 Tsunami 4.17.1 Nature of Hazard The phenomenon we call "tsunami" is a series of traveling ocean waves of extremely long length. generated primarily by earthquakes occurring below or near the ocean floor. In the deep ocean, the tsunami waves move across the deep ocean with a speed exceeding 500 miles per hour, and a wave height of only a few inches. Tsunami waves are distinguished from ordinary ocean waves by their great length between wave crests, often exceeding 60 miles or more in the deep ocean, and by the time between these crests, ranging from 10 minutes to an hour. As they reach the shallow waters of the coast, the waves slow down and the water can pile up into a wall of dcstruction up to 30 feet or more in height. The effect can be amplified where a bay, harbor or lagoon fimnels the wave as it moves inland. Large tsunamis have been known to rise over 100 feet. Even a tsunami 1 -3 feet high can be very destructive and cause many deaths and injuries. • user. av, a awns 4 -8 • Replacement Hazard Event Value $M . Earthquake Moderate $3,251 High $3,986 Extreme $662 Flood 100 Year $1,415 500 Year $1,459 Landslide $1,372 Liquefaction Moderate $1,200 High $1;931 Very High $56 Fire Low $1,111 High $329 Extreme $41 4.3.1 Tsunami 4.17.1 Nature of Hazard The phenomenon we call "tsunami" is a series of traveling ocean waves of extremely long length. generated primarily by earthquakes occurring below or near the ocean floor. In the deep ocean, the tsunami waves move across the deep ocean with a speed exceeding 500 miles per hour, and a wave height of only a few inches. Tsunami waves are distinguished from ordinary ocean waves by their great length between wave crests, often exceeding 60 miles or more in the deep ocean, and by the time between these crests, ranging from 10 minutes to an hour. As they reach the shallow waters of the coast, the waves slow down and the water can pile up into a wall of dcstruction up to 30 feet or more in height. The effect can be amplified where a bay, harbor or lagoon fimnels the wave as it moves inland. Large tsunamis have been known to rise over 100 feet. Even a tsunami 1 -3 feet high can be very destructive and cause many deaths and injuries. • user. av, a awns 4 -8 • • SE011ONFOUR 6iskAssessme ®t There are many causes of tsunamis, but the most prevalent . is earthquakes. In addition, landslides, volcanic eruptions, explosions, and even the impact of meteorites can generate tsunamis . b Jttp /www nrh.noaa govtitidhb%13 /about tsu/fagsl in[ Not all earthquakes generate tsunamis. To generate,a tsunami, the fault where the earthquake occurs must be underneath or near the ocean, and cause vertical movement of the sea floor over a large area, hundreds or thousands of square miles. By far the most destructive tsunamis are generated from large, shallow earthquakes with an epicenter or fault line near or on the ocean floor. The amount of vertical and horizontal motion of the sea floor, the area over which it occurs, the.simultaneous occurrence of slumping of underwater sediments due to the shaking, and the efficiency with which energy is transferred from the earth's crust to the ocean water are all part of the tsunami generation mechanism. The sudden vertical displacements over such large areas disturb the ocean's surface, displace water, and generate. destructive tsunami waves. Although all .oceanic regions of the world can experience tsunamis, the most destructive and repeated occurrences of tsunamis are in the Pacific Rim region . Tsunami waves can travel at the speed of a commercial jet plane, over 500 miles per hour, moving from one side of the Pacific Ocean to the other in less than a day. This great speed makes it important to be aware of the tsunami as soon . as it is generated Scientists can predict when a tsunami will arrive at various locations by knowing. the, source. characteristics of the earthquake that generated the tsunami and the characteristics of the sea floor along the path to the shore from the point of origin. • Offshore and coastal features can determine the size and impact of tsunami waves. Reefs, bays, entrances to rivers, undersea features and the slope of the beach all modify the tsunami as it converges on the coastline. People living near areas where large earthquakes occur may find that the tsunami waves can reach their shares within minutes of the earthquake. For these reasons, the tsunami threat to many areas such, as Alaska, the Philippines, Japan and the United States West Coast can be immediate (for ,namis from nearby earthquakes which take only a few minutes to reach coastal areas) or less urgent (for tsunamis from, distant earthquakes which take from three to 22 hours to reach coastal areas). When a tsunami reaches the coastline and moves inland, the water level can rise several feet, flooding homes, businesses and. infrastructure from::several thousand feet to miles inland, depending on the topography. Scientists cannot accurately predict when earthquakes will occur, and as a result they cannot determine exactly when a tsunami will be generated or how destructive it Will be. However, past tsunami height measurements are useful in predicting future tsunami impact and flooding limits at specific coastal locations and communities. 4.3.1.2 DlsasterHistory Tsunamis can be categorized as Pacifie -wide or "local." ,Typically, a Pacific -wide tsunami is generated by a major vertical shift in the ocean floor creating a wave that includes the entire column of water that has the potential to travel long distances. A "local" tsunami can be a component of a Pacific-wide tsunami in the immediate area of the earthquake, or a wave that is confined to the area of generation; such as a landslide within a bay or harbor. Worldwide, tsunamis have resulted in loss of thousands of lives, billions of dollars in damages, and the closure of many local economies.. . • ooe� �mso�ws 4-9 SECTIONFQUR RiskAssess>neet • All of the coastal areas in Orange County are susceptible to tsunamis. Although the majority of tsunamis have occurred in Northern California, Southern California has been impacted as well. Since 1812, the California coast has had 14 tsunamis with wave heights higher than three feet; six of these were destructive. The Channel. Islands were hit by a big tsunami in the early 1800s. In the 19301s, four tsunamis struck the Los Angeles, Orange County, and San Diego coastal areas. In Orange County the tsunami wave reached heights of approximately 20. feet above sea level. In 1964, following the Alaska 8.2 earthquake, tidal surges of approxmately 4 feet to 5 feet battered the Huntington Harbor causing moderate damages. 4.3.1.3 Location and Extent/ Probability of Occurrence and Magnitude The historic record indicates that there is a low probability of occurrence of a major tsunami in Orange County. However, smaller scale tsunamis cau have severe impacts on coastal communities. As shown on the following series of tsunami runt -up maps the entire 43 miles of the County of Orange coastline could be impacted (Figure 4.3 -1a through 4.3 -If). The Tsunami maps used for the Plan were created by County of Orange RDMD. The county mapping staff started with the State Office of Emergency Services' Tsunami Inundation Maps, and expanded upon them to show local knowledge of the topography and water ways. Approximately 89,000 residents Would have to be evacuated. The impact could cause loss of life, destroy thousands of high priced homes, greatly affect coastal businesses, and impact tourism. Infrastructure including highways, secondary roads, bridges, and water and wastewater facilities are also at risk. Damage to water and wastewater facilities would further exacedmte the disaster by exposing people to disaase and dehydration. The Tsunami maps provided in this document are provided by the County of Orange Resource and . Development Management Department. The maps are based on currently available Tsunami inundation maps from the State office of Emergency Services and then enhanced to project additional inundation: based on local knowledge of water ways and land development. 4.3.2 ContaminationiSait Water Intrusion 4.3.2:1 Nature of Hazard When fresh water is withdrawn from aquifers at a faster rate than it can be replenished, a draw down of the water table occurs with a resulting decrease in the overall hydrostatic pressure. When this happens near an ocean coastal area, salt water from the ocean can intrude into the fresh water aquifer. The result is that fresh water supplies become contaminated with salt water. 4.3.2.2 Disaster History In Orange County, by 1956, years of heavy pumping to sustain the region's agricultural economy had lowered the water table by 15 -feet below sea level and saltwater from the Pacific Ocean had encroached as far as five Miles inland. The area of intrusion is primarily across a four-mile front between the cities of Newport Beach and Huntington Beach known as the Talbert Gap. The mouth of an alluvial fan formed millions of years ago by the Santa Ana River; the Talbert Gap has Since been buried along the coast by several hundred feet of clay. Since 1976 the Water Factory 21 Direct Injection Project, operated by OCWD, has been injecting highly treated recycled water into the aquifer to prevent salt water intrusion, while augmenting the potable SM 4 -10 • • SECTIONFOUR Riskassessmetit • groundwater supply. In 2006, construction of the Groundwater Replenishment System will replace Water Factory 21 to expand the seawater barrier program 4.3.13 Location of Extent/ Probability of Occurrence and Magnitude Massive seawater intrusion has been prevented in Orange County by the.00WD basin management programs. However, the threat of saltwater intrusion along the coast is still present. To prevent further intrusion and to provide basin management flexibility, OCWD operates a hydraulic barrier system A series of 23 multi-point injection wells four miles inland delivers fresh water into the underground aquifers. to form a water mound, blocking further passage of seawater. Continued injection of recycled water into the aquifer is essential to keep saltwater from intruding into the groundwater table and contaminating a major source of the county's potable Water. 4.3.3 DamlReseivoir Failure 4.3.3.1 Nature of Hazard Dam failures can result from a number of natural or human caused threats such as earthquakes, erosion of the face or foundation, improper silting; rapidly rising flood waters, malicious events, and structural/design flaws. Seismic activity can also compromise dam regulating structures, resulting in- catastrophic flooding. A dam failure can cause loss of life, damage to property, the displacement of persons, and other.ensuing hazards residing in the inundation path Damage to electric generating facilities and transmission lines could also impact life support systems in communities outside the immediate hazard areas. Mutual Aid from all levels of government would be required for an extended period of time. Recovery efforts would include the removal of debris, clearing roadways, demolishing unsafe structures, assistance in reestablishing public services, and providing continued care and welfare for the affected population including. There are 33 dams in Orange County with ownership ranging from the Federal government to Home Owners Associations. These dams hold billions of gallons of water in reservoirs. The major reservoirs are designed to probed Southern California from flood waters and to store domestic and recycled water. The reservoirs range in capacity from 18 ra acre feet to 196,235 acre feet of water storage. The following is a list of the larger reservoirs and dams in Orange County and their OwneWOperaturs: Name of Facility Santiago Reservoir (Irvine Lake) Villa Park Dam Sulphur Creek Dam Peters Canyon Dam Wahurt Canyon Reservoir San Joaquin Reservoir Sand Canyon Reservoir Rattlesnake Canyon Reservoir Big Canyon Reservoir Lake Mission Viejo Owner /Operator Serrano Water District/Irvine Ranch Water District County of Orange County of Orange County of Orange City of Anaheim . Irvine Ranch Water District Irvine Ranch Water District Irvine Ranch Water District City of Newport Beach Lake Mission Viejo Association • Um o ooa.� mw w 4 -11 SECTION FOUR Bisic Aasessmeot El Toro Reservoir Rossmoor #2 Orange County Reservoir Palisades Bradt Reservoir Portola Reservoir Syphon Canyon Reservoir Trabuco Dam & Reservoir Dove Canyon Dam Upper Oso Dam Brea Dam Fullerton Dam Carbon Canyon Dam Prado Dam El Toro Water District El Toro Water District Metropolitan Water District South Coast Water District Santa Margarita Water District The Irvine Company . Trabuco Canyon Water District Trabuco Canyon Water District Santa Margarita Water District U. S. Army Corps of Engineers U. S. Army Corps of Engineers U. S. Army Corps of Engineers U.S. Army Corps of Engineers In addition to reservoirs with dams in Orange County, there are many water storage tanks that are potentially susceptible to failure or damage by natural or marmnade events. These water tanls'cordain millions of gallons of water each and provide an important source of water I storage. Their capacity is large enough to effect substantial damage down slope from a tank should one fail. Correspondingly, the history of failure of water storage tanks is considered. 4.13.2 DisisterNistory St Francis Dam. Disaster of 1928 In Los. Angeles the failure of the St Francis Dam, and the resulting loss of over 500 lives was a scandal that resulted in the almost complete destruction of the reputation of its builder, William Mulholland. It was he who proposed, designed, and supervised the construction of the Los Angeles Aqueduct; which brought water from the Owens Valley to the city: The St. Francis Dam, built in 1926, was 180 feet high and 600 feet long. it was located near the City of Saugus in San Francisquito Canyon The dam failed on March 12, 1928 three minutes before midnight Its waters swept through the Santa Clara Valley toward the Pacific Ocean about 54 miles away. The valley was devastated before the water finally made its way into the ocean between Oxnard and Ventura. At its peak the wall of water was said to be 78 feet high. At the time the water flowed through Santa Paula, 42 [piles south of the dam, the water was estimated to be 25 feet deep. Almost everything in its path was 'destroyed: livestock, structures, railways, bridges, and orchards. In the end Ventura County lay below 70 feet of mud and damage estimates topped $20 million. Baldwin Hills Dam Disaster of 1963 The Baldwin Hills Dais collapse sent -a 50 -foot wall of water down Cloverdale Avenue on Dec. 14, 1963. Five people were killed. Sixty -five hillside houses were ripped apart, and 210 homes and apartments were daniaged. The flood swept northward in a V- shaped path roughly bounded by La Brea Avenue, Jefferson Boulevard, and La Ciehega Boulevard. a o,a:�,N,woare 4 -12 J 0 SECTION FOUR Risk Assessment The earthen dam that created a 19 -acre reservoir to supply drinking water to West Los Angeles residents ruptured at 3:38 p.m A pencil thin crack widened to a 75 foot gash allowing 292 million gallons to surge out in 77 minutes. The cascade caused an unexpected ripple effect that is still being felt in Los Angeles and . beyond. It prompted the end of urban -area earthen dams as a major element of water storage systems, and a tightening of the Division of Safety of Dams control over reservoirs throughout the state. Westminster Water Tank Failure. Disaster of 1998 In September of 1998, a 5 million gallon municipal water storage unit in the City of Westminster failed almost 30 years after its construction due to corrosion and construction defects. There was no loss of life, but damage was extensive. The flow of water from the tank destroyed most of the facility as well as several private residences. Additionally, there were approximately 30 more homes inundated with water and silt. Through the Public Works Mutual Aid Agreement the County of Orange Public Works Department assisted the City of Westminster In the clean up and temporary repair of the streets. City employees, the Orange County Fire Authority, neighboring fire services, and the Red Cross were on -site for days assessing the damage and assisting residents. Water storage for the City was non - existent following this event while a twin storage tank was emptied until the cause of the.tank failure was, determined Two new eight million gallon water storage tanks, a 17 million, gallon. per day booster station; and a new groundwater well were constructed. All new construction has passed rigorous State Department of Health • Services inspection and permitting. 4.3.3.3 Location of Extent/Probability of Occurrence and Magnitude Loss of life and damage to structures, roads, and utilities may result from a dam failure. Economic losses can also result. These effects would certainly accompany the failure of any one of the major reservoirs with a dam or storage tanks in the County of Orange. Because dam failure can have severe consequences, FEMA and the California Office.of Emergency Services require all dam owners develop Emergency Action Plans (EAP) for warning, evacuation, and post -flood actions. Although there has been extensive coordination with County officials in the development of a County Response Plan, the responsibility for developing potential flood Inundation maps and facilitation of emergency response is the responsibility of the dam owner. For more detailed information regarding dam failure flooding, and. potential flood inundation zones for a particular dam in the County, refer to the County of Orange, Operational Area Emergency Action Plan Dam/Reservoir Failure Annex. Reservoirs with Dams Impacting the PWU Big Canyon Reservoir is a 600 acre foot potable water storage facility constructed in 1959 and owned by the City of Newport Beach. It is located in the San Joaquin. Hills overlooking Newport Bay. Big Canyon Reservoir is retained on three sides by a homogenous earth filled embankment dam, while the east side was farmed by a slope cut. At its maximum section the dam embankment is 65 feet high,. The spillway is an ungated concrete lined overflow structure located on the west side of the reservoir. The bottom of the reservoir and the cut • DOCMUeiV.o 443 SECTION FOUR RISK AsaesMS slopes are lined with minimum 5 foot thick clay blanket,. and the entire inside surface, including the embankments and cut slopes, is overlain with a three inch thick porous asphalt pavement El Toro Reservoir is an earth -filled dam owned by the ETWD. The impounded reservoir has a storage capacity of about 850 'acre -feet with a surface area of approximately 20.6 acres. The reservoir is presently being used for operational and emergency storage for the ETWD, Santa Margarita Water District and Moulton Niguel Water District. ETWD also owns' and operates Rossmoor #2 a damheservoir also known as the Water Recycling Effluent Holding Pond If problems occur at either location, operations personnel at the El Toro Water District who will notify the Sheriffs Department Control One of dam failure or possible darn failure. Palisades Bradt Reservoir provides up to 48 million gallons of potable water storage with a 146 foot high, zoned, earthen embankment dam constructed in 1963. The bottom and internal slopes of the reservoir are lined and the reservoir surface has a floating cover. The dam has a lowlevel outlet, an emergency outlet, and an emergency spillway. The upstream watershed that contributes inflow to the reservoir has an area. of 19 apes. Peters Carnon Dam is an earth -filled structure owned by the County of Orange and has 'a capacity of 626 acre feet at the spillway pipe elevation of 537 feet MSL. Water storage varies from 200 acre feet to 600 acre feet depending on seasonal rain amounts. Alerting would come primarily from the Park Ranger at Peters Canyon Regional Park who would notify the Sheriff Department, Control One of dam failure or possible dart failure. Peado Dam is owned and operated by the Army Corps of Engineers, and was constructed for the primary • purpose of providing protection from floods for Orange County, California. Installation of the Seven Oaks Dam in San Bernardino County has lessened the potential likelihood of a Prado Dam' failure due to upper Santa Ana River flooding. Portola Dam is located near the northern end of Canada Gobemadora in southern Orange County; within the Coto de Caza gated community. Canada Gobernadera flows north to south and confluences with -San Juan Creek approximately 7.5 miles upstream of the Pacific Ocean. Portola Dam is an earth -filled structure situated about 8 miles north of San Juan Creek with a maximum recycled water (or domestic water blend) storage capacity of 586 AP and a high water elevation of 936 feet An inundation study and compliance report for Portola Dam was done in 1980 to allow construction permitting by the State of California. This study indicated that if the dam was breached, a potential maximum flow rate of 22,645 CFS may be expected after about three hours once the reservoir level drops to half -fidt or when the water surface elevation is at elevation 920 feet Should such an event occur, Portola Dam would potentially empty in just over six hours. The Canada Goberoadcra valley channel area between the dam and San Juan Creek has been developed with a golf course and lined. on each side by thousands of homes positioned just at or above the 100 year flood plaid If a dam break occurred, the flow would likely destroy streets crossing the flood plain, damage the water, sewer and recycled water pipeline infrastructure in them and may also affect some or many home locations near the stream channel. Streets in Coto de Caza certain to be affected are: Trigo Trail, Via Pajaro, Via Conejo, Vista Del Verde, San Miguel, Cantamar and South Bend Road Along with the golf course and the equestrian center, additional District facilities that are anticipated to be damaged or destroyed by a dam break in Coto de Caza and farther down stream are: • ewer. w„aanos 4-14 J SECTION FOUR RistAssessment • Coto Lift Station and force main • South Ranch lift station and force main • South County pipeline • Ortega Lift Station (Talega) force mains • Talega recycled water transmission main • Chiquita Land OutfaU pipeline Per the compliance report, after entering San Juan Creek, the dam break inundation flood area would be about the same as the 100 -year flood plain all the way down to the Pacific Ocean. Santiago Dam is an earth fill dam with a 25,000 acre-feet capacity reservoir (Irvine Lake). The dam is jointly owned by the Irvine Ranch Water District and the Serrano Water District. Villa Park Dam is a flood control dam located downstream from Santiago Dam. It is an earth -fill structure with a capacity of 15,600 acre-feet and is owned by the Orange County Flood Control District. Initial alerting is expected from Dam keepers who are on duty at both Santiago Dam and Villa Park Dam. UUper Oso Reservoir (UOR) and Dam are located within the Cities of Mission Viejo and Rancho Santa Margarita near the northern end of the Oso Creek watershed in southern Orange County. Upper Oso Dam is an earth -filled stricture situated between El Toro Road and Los Alisos Boulevard nearly 10 miles north of the Trabuco Creek confluence point. UOR has a high water elevation of 953 feet and stores up to 4000 acre feet of recycled water for landscape irrigation that is mainly used within Santa Margarita and Moulton Niguel Water Districts. A compliance analysis and inundation study report was prepared for Upper Oso bam m 1979 to allow for construction permitting liy the State of California. This study indicated. that if the dam was breached, a potential maximum flow rate exceeding 250,000 cubic feet per second may be expected.when the water surface elevation drops to about elevation 935 feet. Should such an event occur, UOR could potentially empty in about a half hour. Immediately downstream of the UOR dam, a long bridge for State Route 241 crosses the flood channel and may not experience problems during a major flood event. Just upstream of Los Alison Boulevard, some commercial property lies adjacent to the Oso Creek channel and may be affected. About three miles down stream on Oso Creek and upstream of Olympiad Road, a large basin area was created (now a sports park). to capture and attenuate major discharges from UOR before they entered Lake Mission Viejo (LMV). LMV is created by a dam lying under Alicia Parkway. A UOR dam breach may also overflow Lake Mission Viejo and damage the dam to point where it could release stored water and create a catastrophic flood hazard all the way to the Pacific Ocean. Downstream of LMV, two golf courses have been developed within the Oso Creek channel area and numerous commercial properties are on adjacent sides. Housing tracts have been built above the 100 year flood plain but if a dam break occurred, the flow from UOR and LMV would likely destroy streets crossing the flood plain and damage the water, sewer and recycled water pipeline infrastructure in them. In addition to the many pipelines crossing the flood plain, District facilities that are anticipated to be damaged or destroyed by a UOR dam break are: • ooa.�•i,aoceaa 4 -15 SECTION FOUR RISRASSesSment • • Eastbrook Rw Pump Station • Lakeside Pump Station • South County Pipeline • Oso Creek Water Reclamation Plant • Oso Creek Trunk Sewer • Oso Barrier RW Pump Station and Pipelines Due to proximity and elevation, a significant number of the residential and commercial properties in marry areas close to the banks of Oso Creek and farther downstream would likely be flooded for short period of time and damaged. Streets in Whsion Viejo and farther south likely to be affected by a dam failure are: Los Alisos Boulevard, Santa Margarita Parkway, Olympiad Road, Alicia Parkway, Jeronimo Road, Marguerite Parkway, Casta del Sol, La Paz Road, Oso Parkway, Interstate 5, Camino Capistrano, Del Obispo Street, Stonehill Drive and Pacific Coast Highway. 4:3.4 DroughMxtreme Heat 4.3.4.1 Nature of Hazard Many governmental utilities, the National - Oceanic and Atmospheric Administration (NOAA); and the California Department of Water Resources, as well as academic institutions, :such as the University of Nebraska - Lincoln's National Drought Mitigation Center and the National Drought. Mitigation Center, generally agree that there is no clear definition of drought. Drought is highly variable depending in what part of a state, the country or globe one is situated. Drought in its simplest definition is an extremely dry climatic period where the available water falls.below a statistieal average for a particular region. Drought is also defined by factors other than rainfall, including: vegetation conditions, agricultural productivity, soil moisture, water levels in reservoirs and stream flow. In . effect, there are essentially three forms of drought: meteorological drought,.. agricultural drought, and hydrologic drought A meteorological drought is typically defined when there is a prolonged period of less than average precipitation. An agricultural drought occurs when there is. insufficient moisture for an average crop yield. Agricultural drought can be caused by the overuse of groundwater, poor, management of cultivated fields, as well as lack of precipitation. Hydrologic drought.occurs when the water level in aquifers, lakes or above ground storage reservoirs fall below sustainable levels. A significant percentage of water in Southern California is imported from other regions (Colorado River and Northern California) via aqueducts. Correspondingly drought in California can be made worse by water availability conditions in the regions at which the water originates. 4.3.4.2 DlsasterHistoty A significant drought, reported by many of the ranchers in southern California, occurred in 1860. o�neoare 4 -16 • • SECTION FOUR. B1skAssessment The great drought of the 1930s, coined the "Dust Bowl; , was geographically centered in the Great Plains yet ultimately affected water shortages in California. The drought conditions in the plains resulted in a large influx of people to the west coast. Approximately 350,000 people from Arkansas and Oklahoma immigrated mainly to the Great Valley of California. As more people moved into California, including Orange County increases in intensive agriculture led to overuse of Santa Ana River watershed and groundwater resulting in regional water shortages. Several bills have been introduced into Congress in an effort to mitigate the effects of drought. In 1998, President Clinton signed into law the National Drought Policy Act, which called for the development of a national drought policy or framework that integrates actions and responsibilities among all levels of government. In addition it established the National Drought Policy Commission to provide advice and recommendations on the creation of an integrated federal policy. The most recent bill introduced into Congress was the National Drought Preparedness Act of 2003, which established a comprehensive national drought policy and statutorily authorized a lead federal utility for drought assistance. Currently there exists only an ad- hoc response approach to drought unlike other disasters (e g., hurricanes, floods, and tornadoes) which are under the purview.of FFMA. 4.3.4.3 Location of Went/ Probability of Occurrence and Magnitude Of the many.varied indexes used to measure drought, the "Palmer Drought Severity Index" (PDSI) is the most commonly used_ drought index in the United States. Developed by meteorologist, Wayne.Palmer, the PDSI is used to measure_ dryness based. on recent temperature compared to the amount of precipitation. It utilizes a number range, 0 as normal, drought shown in terms of minis numbers, and wetness shown in positive numbers (Table 4.3.4.3 -1� The PDSI is most effective at analyzing long -range drought forecasts or predications. Thus, the:PDSI is very effective at evaluation trends in the severity and frequency of prolonged periods of drought, and conversely wet weather. The National Oceanic and Atmospheric Administration (NOAA).pubUsh weekly Palmer maps, which are also used by other scientists to analyze the long -term trends associated with global warming and how this has affected drought conditions Table 4.3.4.3 -1 Palmer Drought Severity Index 4.0 or less (E)treme Drought) +20 or +29 (Unusual Moist Spen) -3.0 or-3.9 (Severe Drought) +3.0 or +3.9 (Very Moist Spell) -2.0 or -29 (Moderate Drought) +4.0 or above (E)Veiney Moist) -1.9 to +1.9 (Near Normal) The. University of Nebraska-Lincoln has published many of these Palmer Drought Index maps analyzing trends over the past one hundred years .(National Drought Mitigation Center 2005; Figure 1). In coastal southern California, from 1895 to 1995, severe droughts occurred 10 to 15 percent of the time. From 1990 to 1995, severe droughts occurred 10 to 20 percent of the time and as recently as 1989, a severe drought was documented that lasted for six years. More recently, between 1999 and 2004, a six-year drought on the • oowoaK�wo�tos 4 -17 SECTION FOUR RiskAssessment • Colorado River basin has resulted in a draw down of Colorado River water storage by more than 50 %. Based on these trends, severe droughts can readily occur in southern California. According to the California Natural Resources Conservation Service (MRCS), the current drought in southern California has caused extensive devastation to forests in the mountains of San Bernardino, San Jacinto and Palomar Mountains. Drought weakens trees which make them susceptible to infestation by bark-beetles. In turn dry vegetation and beetle infested trees are more susceptible to fire than healthy forests. 4.3.5 Earthquake/Liquefaction 4.3.5.1 Nature of Hazard - Earthquakes Earthquakes are considered a major threat to the County, especially when focusing on water and wastewater facilities and pipelines that run throughout the County. A significant earthquake along one of the major faults . could cause substantial casualties, wensive ' damage to infrastructure, fires, and other threats to life and property. Significant damages and outages of water and wastewater facilities could also occur. The effects could be aggravated by aftershocks and by secondary effects such as fire, landslides and dam failure. A major earthquake could be catastrophic in its effects on the population, and could exceed the response capability of the local communities and even the State. Following major earthquakes, extensive search and rescue operations may be required to assist trapped or injured persons. Emergency medical care, food/water and temporary shelter would be required for injured or • displaced persons. In the event of a truly catastrophic earthquake identification and burial of the dead would pose difficult problems. Mass evacuation may be essential to save lives. Emergency operations could be seriously hampered by the loss of communications, damage to transportation routes within, to, and out of the disaster area, and by the disruption of public utilities and services. With damage to critical water and wastewater infrastructure there will be significant public health concerns, such as dehydration or exposure to' Contaminated water, and the potential for reduced fire protection due to water flow. Facilities at greatest risk from severe earthquakes are dams and pipelines. Additionally, damage to water and sewer lines that service commercial and industrial areas could have a significant impact on the economy of the region. Extensive mutual aid for an Wended period of time may be required to bring water and wastewater services back online. Large &alts that could affect Orange County include the Elsinore Fault, the Newport- Inglewood Fault, the Peralta Fault, the Puente Hills Fault, the San Andreas Fault, the San Jacinto Fault, and the Whittier Fault. Smaller faults include the Norwalk Fault and the El Modena Faults (Figure 4.3 -2). In addition, newly studied thrust &alts, such as the San Joaquin Hills Fault and the Puente Hills Fault could also have a significant impact on the County. Each of the major fault systems are described briefly below and are presented in alphabetical order. This order does not place more danger on one fault over another, it is simply for organizational purposes. Elsinore Fault Zone: Located in the northeast part of the county, this fault follows a general line easterly of the Santa Ana Mountains into Mexico. The main trace of the Elsinore, Fault zone is about 112 miles long. The .last major earthquake on this fault occurred in 1910 (M 6.0), and the interval between moor ruptures is estimated to be about 250. years. SCEC reports probable earthquake magnitudes for the main trace of the Elsinore &Alt to be in the range of 6.5 to 7.5. At the northern end of the Elsinore Fault zone, the fault splits into two segments: the 25 mile long Whittier Fault (probable magnitudes between 6.0 and 7.2), and the 25 mile c,w�,,,aaFOS 4 -18 • SECTION FOUR MISRAssessnlent • C� J long Chino Fault (probable magnitudes between 6.0 and 7A). The location of the.Whittier Fault makes it especially critical to the Dlemer, Filtration Plant in Yorba Linda and pipelines hringing. water into Orange County which is located very near to the fault. Newport-Inglewood Fault Zone: Extends from the Santa Monica Mountains in a South East direction through the western part of Orange County through the City of Newport Beach and slightly offshore the city's boundaries and was the source of the destructive 1933 Long Beach earthquake (magnitude 6.4), which caused 120 deaths and considerable property damage. During the past 60 years, numerous after shocks ranging from magnitude 3.0 to 5+ have been recorded SCEC reports probable earthquake magnitudes for the Newport- Inglewood fault to be in the range of 6.0 to 7.4. Peralta Hills Fault: Only limited information is available to paleoseismically characterize the fault. No studies have been undertaken to determine the timing of earthquakes. There is a strong geomorphic expression along Lincoln Blvd west of Tustin Ave in the City of Orange. Some believe the fault is not active while others believe it is active. On -going research has linked the fault as a back thrust with the Elsinore fault, with a potential magnitude of (M6.8)7 Puente Hilts Thrust Fault: This is another recently discovered blind thrust fault that runs from northern Orange County to downtown Los Angeles. This fault is now known to be the source of the 1987 Whittier Narmws earthquake. Recent studies indicate that this fault has experienced four mayor earthquakes ranging in Magnitude from 7.2 to 7.5 in the past 11,000 years, but that the recurrence interval for these large events is on the order of several thousand years. San Andreas Fault Zone: As the dominant active fault in California ihis.the main element of the boundary between the Pacific and North American tectonic plates. The longest and most publicized fault in California, it extends approximately 650 miles from Cape Mendocino in northern California to east of San Bernardino in southern California, and is approximately 35 miles northeast of Orange County. This fault was the source of the 1906 San Francisco earthquake, which res6lted in some 700 deaths and millions of dollars in damage.. It is the southern section of this fault that is currently of greatest concern to the scientific; community. Geologists can demonstrate that at least eight major earthquakes (Richter Magnitude 7.0 and larger) have occurred along the Southern San Andreas Fault in the past 1200 years with an average spacing in time of 140 years, phis or Minus 30 years. The last such event occurred in 1857 (Fort Tejon earthquake). Based on that evidence and other geophysical observations, the Working Group on California Earthquake Probabilities (SCEC;1995)'has estimated the probability of a similar rupture (M 7.8) in the next 30 years (1994 through 2024) to beabout 50% The range of probable magnitudes on the San Andreas Fault Zone is reported to be 6.8 - 8.0. San Jacinto Fault Zone: Located approximately 30 miles north and east of the county. The interval between ruptures on this 130 mile long fault zone has been estimated by SCEC to be between 100 and 300 years, per segment. The most recent, event (1968 M6.5) occurred on the southern half of the Coyote Credo segment. SCEC reports probable earthquake magnitudes for the San Jacinto fault zone to be in the range of 6.5 to 7.5. San. Joaquin Hills Fault: A recently discovered southwest- dipping blind thrust fault originating near the southern end of the Newport- Inglewood Fault close to Huntington Beach, at the western margins of the San Joaquin Hills. Rupture of the entire area of this blind thrust fault could generate an earthquake as large as M osa.�>a+woaae 4 -19 0 SECTION FOUR 0 Risk Assessment • 7.3. In addition, a minimum average recurrence interval of between about 1650 and 3100 years has been estimated for moderate -sized earthquakes on this fault (Grant and others, 1999). In addition to the major faults described above the rupture of a number of smaller faults could potentially impact Orange County, including the Norwalk Fault (located in the north of the county in the Fullerton area) and the El Modena Fault (located in the City of Orange area). As indicated, there are a large variety of earthquake events that could affect Orange County. (The earliest recorded earthquake in California occurred in Orange County in 1769.) Predicted ground shaking patterns throughout Southern California for hypothetical scenario earthquakes are available from the United States Geological Survey as part of their on -going "ShakeMap" program. These maps are provided in terms of Instrumental Intensity, which is essentially Modified Mercalli Intensity estimated from instrumental ground motion recordings. ShakeMaps in graphical and GIS formats are available on the USGS website at: httpJ/ earthquake. usgs, gov/ shakemap /sc/shake/archivdscenario html. In addition, MWDOC hired Earth Consultants International to prepare specific ground acceleration and shaking maps for five fault earthquake scenarios in Orange County. The maps are included in Section 4.4.2.1 in the discussion of earthquake impacts to water agencies. Table 4.3.5 -I summarizes the characteristics of the important geologic faults in Orange County. Table 4.3.5.1.1 -1 Characteristics of Imported Geologic Faults in Orange County, CA • (1) The magnitude shown represents the fault's average behavior. Reference: "Five Earthquake Scenarios Ground Motion Maps for Northern Orange County" prepared for Municipal Water District of Orange County by Earth Consultants International, July 22, 2005. • URS 4 -20 v4 x.StA, � Unknown, 1 1 t I 1 ob. ®® 2,200-3,900 • 1 •11 11 11 � ��''�l4 xY • • 111 11 11 •11 111 (1) The magnitude shown represents the fault's average behavior. Reference: "Five Earthquake Scenarios Ground Motion Maps for Northern Orange County" prepared for Municipal Water District of Orange County by Earth Consultants International, July 22, 2005. • URS 4 -20 • SECTIONFOUR RiskAsseasment Earthquake as a Threat to the County of Orange The most recent significant earthquake event affecting southern California was the 1994 Northridge Earthquake. At 431 A.M. on Monday, January 17, a moderate, but very damaging earthquake with 'a magnitude of 6.7 struck the San Fernando Valley. In the following days and weeks, thousands of aftershocks occurred, causing additional damage to affected structures. In this earthquake,. 57 people were killed and more than 1,500 people seriously injured.' For days afterward, thousands of homes and:businesses were without electricity, tens of thousands had no gas, and nearly 50,000 had little or no water. Out of the approximately 66,000 structures inspected approximately 15,000 structures were moderately to severely damaged, which left thousands of people temporarily homeless. Several collapsed bridges and overpasses created commuter havoc on the freeway system Extensive damage was caused by ground .shaking, but earthquake triggered liquefaction and dozens of fires also caused additional severe damage. The extremely strong ground motion felt in large portions of Los Angeles County resulted in record economic losses. The fact that the earthquake occurred early in the morning on a holiday considerably reduced the potential effects.. Many collapsed buildings were unoccupied, and most businesses were not yet open. The direct and indirect economic losses ran into the tens of billions of dollars. For decades, partnerships have flourished between the USGS, Cal Tech, the California Geological Survey and • California universities to share research and educational efforts with Californians: Tremendous earthquake mapping and mitigation efforts have been made in California in the past two decades, and public awareness has risen remarkably during this time. Major federal, state, and local government utilities and private organizations support earthquake risk reduction These partners have made significant contributions in reducing the adverse impacts of earthquakes. 4.3.5.2 Earthquake History Southern California and Orange County have experienced several powerful earthquakes. To better understand the potential for damaging earthquakes in southern California, the scientific community reviewed historical records and conducted extensive research on faults that are the sources of the earthquakes occurring In southern California. Historical earthquake records can generally be divided into records of the pre - instrumental period and the instrumental period. in the absence of instrumentation, historic records of past earthquakes are based on observations and the level of information is often dependent upon population density in the area of the earthquake. Since California was sparsely populated in the 1800s, detailed information on pre-instrumental earthquakes is relatively sparse. However, two very large' earthquakes, the Fort Tejon in 1857 (7.9) and the Owens Valley in 1872 (7.6) are evidence of the tremendously damaging potential of earthquakes in southern California. Other notable earthquakes that have impacted southern California include the 1910 Glen Ivy Hot Springs earthquake (Els' Mor e.Fault Zone, M 6.0), the 1933 Long Beach earthquake (Newport Inglewood Fault Zone,' M 6.4), the 1952 Kern County and Lander earthquakes (M 7.3), the 1971 San Fernando earthquake (San Fernando Fault Zone, M 6.6), the 1987 Whittier earthquake (Whittier :Fault Zone, M 5.91 and the 1994 Northridge earthquake (Pico Thrust, M 6.7). The 1987 Whittier Quake caused damage to the Puente Hills Reservoir in La Habra and after inspection the reservoir was found to have cracks in the concrete lining. ooa nm ZA)� 4 -21 SECTION FOUR 61skAssessmef • Damage from some of these earthquakes was limited because they occurred in areas which were sparsely populated at the time they occurred. However, developed areas were much more severely affected. The economic losses from the 1933 Long Beach earthquake were estimated at $40 million in damage; and 115 lives were lost. The seismic risk is much more severe today than in the past because the population at risk is in the millions, rather than a few hundred or a few thousand persons. Earthquakes of great magnitudes have caused lasting effects in developed regions. Clearly, no community in southern California is beyond the reach of a damaging earthquake. The historical earthquake events that have affected southern California are listed below in Table 4.3.5.3 -1 (County of Orange 2004:99 -115; URS 2004:4 -15). Table 4.3.5.3 -1 Partial List of Earthquake Events in the Southern California Region Southern Calfomia Region Earthquakes with a Magnitude 5.0 or Greater 1769 Los Angeles Basin (M 6.0) 1916 Tejon Pass Region (M 5.3) 1800 San Diego Region (M 6.5) 1918 San Jacinto (M 6.9) 1812 Wdghtwood (M 7.0) 1923 San Bernardino Region (M 6.9) . 1812 Santa Barbara Channel (M 7.0) 1925 Santa Barbara (M 6.3) 1827 Los Angeles Region (M 5.5) 1933 Long Beach (M 6.3). 1855 Los Angeles Region (M 6.0) 1941 Carpentaria (M 5.9)„ ,. 1857 Great Fort Tejon Earthquake (M U) 1952 Kern County (M 7.7) 1858 San Bernardino Region (M.6.0) 1954 West of.Wheeler Ridge (M 5.9) 1862 San Diego Regan (M 6.0) 1971 San Femardo (M 6.5) 1892 San Jacinto or Elsinore Fault (M 6.5) 1973 Point Mugu.(M 5.2) . 1893 Pao Canyon (M 5.8) 1986 North Pakn Springs (M 6.0) 1894 Lytle Creek Region (M 6.0) 1987 Whiltier Narrows (M 5.8) 1894 E. of San Diego (M 5.8) 1992 Landers (M 7.3)' 1899 Lytle Credo Region (M 5.8) 1992131g Beer (M 6.2) 1899 San Jacinto and Hemet (M 6.4) 1994 Northridge (M 6.7) 1907 San'Bemardino Region (M 5.3) 1999 Hector Mine (M 7.1) 1910 Glen Ivy Hot Springs (M 6.5) 2004 San Luis Obispo (M unknown) 4.3.5.3 Location of Extent/ Probability of Occurrence and Magnitude A Southern California Earthquake Center report(SCEC, 1995) indicated that the probability of an earthquake of Magnitude 7 or larger in southern California before the year 2024 is 80 to 90 percent. The SCEC And the Working Group on California Earthquake Probabilities also determined the prospect of a significant earthquake along the region's major faults: • omam %4am 4 -22 • i SECTION FOUR RiskAssesoent Elsinore Fault Zone: SCEC reports probable earthquake Magnitudes for the main trace of the Elsinore fault to be in the range of 6.5 to 7.5. The two northern segments, the Whittier Fault and the Chino Fault, have probable Magnitudes of 6.0 - 7.2 and 6.0 - 7.0, respectively. The Whittier Fault location is extremely critical because it crosses the two stain sources of untreated water being brought into the County (Yorba Linda Feeder and the Lower Feeder) and it passes very close to the Diemer Filtration Plant which serves as the treatment facility for the bulk. of Orange County. MET does not have a back up system to supply treated water to marry parts of central and southern Orange County in the event of an outage of the Diemen Plant. • Newport- Inglewood Fault Zone: SCEC reports probable earthquake Magnitudes for the Newport - Inglewood fault to be in the range of 6.0 to 7.4. • Puente Hills Thrust Fault: Recent studies indicate that this fault has experienced four major earthquakes ranging. in Magnitude from 7.2 to 7.5 in the past 11,000 years, but that the recurrence interval for these large events is on the order of several thousand years. • Peralta Hills Fault: The Earth Consultants International study for MWDOC indicates that this may be a back thrust fault to the Elsinore fault and may be capable of a M6.8. • San Andreas Vault Zone.- Based on that evidence and other geophysical obsevation% the fault has estimated the probability of a rupture with an M 7.8 in the nett 30 years (1994 through 2024) to be about 50 01e. (SCEC, 1995) The range of probable Magnitudes on the San Andreas Fault Zone during this period is reported to be 6.8 - 8.0. • • .San Joaquin'Iiills Fault: Recent reports,have determined that the blind thrust fault can generate an earthquake.as large as.M 7.3. In addition, a minimum average recurrence interval of 1650 to 3100 years has been estimated for moderate -sized earthquakes on this fault. • Saxe Jacinto Fault Zone: SCEC reports probable earthquake Magnitudes for the San Jacinto fault zone to be in the range of 6.5 to 7.5. Although the San Andreas Fault Zone is capable of producing an earthquake with a magnitude of 8+ on the Richter scale, some of the smaller faults have the _potential to inflict greater damage on the urban core of the Los Angeles Basin. Seismologists believe that a 6.0 earthquake on the Newport-Inglewood Fault Zone would result in far more death and destruction than a larger earthquake on the San Andreas Fault Zane, due to the San Andreas' relatively remote location from the urban centers of southern California. From a water system perspective, either the Whittier Fault, if it affects the supply coming into the County from MET, or the Puente Hills Fault has the potential to interrupt the largest number of pipelines and well supplies in the County. The areas of Orange County most susceptible.to damage from earthquakes based on the URS prepared shaking Intensity hazard map includes Aliso Viejo, Dana Point, Irvine, Laguna Beach, Laguna Hills, Laguna Niguel, Mission Viejo, Rancho Santa Margarita, San Clemente and San Juan Capistrano. These communities can be severely impacted by landslides, liquefaction, extensive infrastructure damage, fire, dam failure, and other secondary earthquake affects.. A major earthquake could be catastrophic in its effect on the population, and could exceed the response capability of the local communities and even the State. • o•,.�e.,woaa 4 -23 SECTION FOUR Uquefacilon Nature of Hazard RiskAssessMMnt • Liquefaction is the phenomenon that occurs when ground shaking causes loose soils to lose strength and act like viscous fluid Liquefaction causes two types of ground failure: lateral spread and loss of bearing strength Lateral spreads develop on gentle slopes and entails the sidelong movement of large masses of soil as an underlying layer liquefies. Loss of bearing strength results when the soil supporting structures liquefies and causes structures to collapse. Liquefaction Disaster History The California Department of Conservation (CDC) performed a study of areas susceptible to liquefaction in Orange County. The study was based on historic occurrences of liquefaction, such as damage to the King Harbor area of Redondo Beach during the Northridge earthquake of 1994, as well as shake models of the numerous faults in the County in conjunction with an evaluation of soils that are susceptible to liquefaction. Historic accounts of damage to structures from liquefaction are not readily available. However, the study conducted by the CDC found several areas in the County to be at risk to liquefaction Liquefaction - Location and Extent/Probability of Occurrence and Magnitude Recognizing active faults in the region, and the presence of geologically.young, unconsolidated sediments and •. hydraulic fills; the potential for liquefaction to occur has been long recognized in the Orange County area. The CDC study determined that the most extensive liquefaction zones occur along the Santa Ana River; including along the Santa Ana River at Feathery Regional Park, the Green River Golf Course in East Anaheim, Weir Canyon Road south of the Riverside Freeway, Santiago Creek, Santiago Reservoir (Irvine Lake), and in Irvine Park and Fremont Canyon In the El Toro area liquefaction zones exist along Altso, Serrano,.Oso, Santiago and San Diego creeks, as well as in Borrego Canyon and to some areas north and east of the Marine Corps Air Station. Areas in Tustin susceptible to liquefaction include all areas north of the Irvine boundary to approkimately Chestnut Avenue, and from Irvine Boulevard at Browning Avenue west to the Santa Ana boundary. Santa Ana is affected from Flower Street east to the Tustin city boundary, from First Street south to the San Diego Freeway. The potential exists in areas of loose soils and/or shallow groundwater in earthquake fault zones throughout the County. Figure 4.3.6 displays the location and extent of areas with a risk of liquefaction. Data used to profile liquefaction hazard included probabilistic Peak Ground Acceleration (PGA) data from the United States Geological Survey (USGS) and a Scenario Earthquake Shake map for faults in Orange County along with existing liquefaction hazard areas from local maps. Liquefaction hazards were modeled as collateral damages of earthquakes using HAZUS -MH, which uses base information and NEHRP soils data to derive probabilistic peak ground accelerations ranch like the PGA map from USGS. Soils were considered because liquefaction risk may be amplified depending on the type of soil found in a given area The National Earthquake Hazards Reduction Program ( NEHRP) rates soils from hard to soft utilizing ratings from Type A through Type E. The hardest soils being Type' A and the softest soils rated at Type E. Liquefaction risk was considered high if there were soft soils (Types D or E) present within an active fault zone. Liquefaction risk oa.�� +�oaas 4 -24 0 • • SECTION FOUR Btsk Assii ssmem was considered low if the PGA risk value was less than 0.3, and hard soils were present (Types A-C). For example, an area may lie in a PGA zone of 0.2, which would be a low liquefaction risk in hard soils identified by the NEHRP. However, if that same PGA value is found within a soft soil such as Type D or E, a PGA of 0.2, when multiplied by 1.4 or 1.7 (amplification values for type D and E soil, shown below), would become a PGA value of at least 0.28 to 0.3. This would increase the liquefaction risk to high. Areas where soil types D or E are located are illustrated in Figure 4.3.6. Soil Amplification Factors 4.3.6 Expansive Soils 4.3.61 Nature of Hazard According to a scientific papa published in the Journal of Geotechnical Engineering (Day 1994), "expansive soil is a worldwide problem that causes extensive damage to civil engineering structures. ". Expansive soils are particularly problematic in the southwestern United States and especially in southern California where "there exists large clay deposits compounded by "alternating periods of rainfall and drought." In essence; the problem With constructing on expansive soils is that the clay; often times referred tows adobe, expands rapidly during the* rainy. season and contracts gradually during the dry season causing "shrink- swell." Shrhik -swell is particularly problematic for "slab -on- grade" foundations which can be placed directly on expansive soil which are constantly in a state of movement as the soil expands and contracts causing the foundation to fatigue and crack Buildings with balloon frame construction are also susceptible to bowing and cracking when built on expansive soils. Shrink and swell can affect water/wasomater facilities particularly buildings or structures built using slab on grade or balloon frame construction techniques. . Expansive soil is also known to "creep" on unstable slopes eventually leading to landslides. Typically, this is found when expansive soil underlies compact topsoil. As the expansive soil expands- contracts,. the compact topsoil slides or creeps downhill. Facilities built on unstable slopes with underlying expansive soils are prone to movement and can be damaged or completely destroyed in extreme circumstances. 4.3.62 DisasterHistory In 1980, Krohn and Slosson ( 1980) made an assessment and cost estimate of the damage caused by expansive soils throughout the United States. They estimated that approximately $7 billion in property damage was .reportedly attributed to construction on expansive soils. While no recent figures have been identified, the increase in construction activity in areas of expansive soil, especially in southern California, will undoubtedly E:t,s i oaa...m*,Dmm 4 -25 Soil Type PGA A 8 C D I E 0.1 0.80 1.00 120 00 2.50 0.2 0.80 1.00 1.20 1.40 1.70 0.3 0.80 1.00 1.10 1.20 1.20 0.4 10.80 1.00 1.00 1.10 0.90 0.5 0.80 1.00 1.00 1.00 0.80 4.3.6 Expansive Soils 4.3.61 Nature of Hazard According to a scientific papa published in the Journal of Geotechnical Engineering (Day 1994), "expansive soil is a worldwide problem that causes extensive damage to civil engineering structures. ". Expansive soils are particularly problematic in the southwestern United States and especially in southern California where "there exists large clay deposits compounded by "alternating periods of rainfall and drought." In essence; the problem With constructing on expansive soils is that the clay; often times referred tows adobe, expands rapidly during the* rainy. season and contracts gradually during the dry season causing "shrink- swell." Shrhik -swell is particularly problematic for "slab -on- grade" foundations which can be placed directly on expansive soil which are constantly in a state of movement as the soil expands and contracts causing the foundation to fatigue and crack Buildings with balloon frame construction are also susceptible to bowing and cracking when built on expansive soils. Shrink and swell can affect water/wasomater facilities particularly buildings or structures built using slab on grade or balloon frame construction techniques. . Expansive soil is also known to "creep" on unstable slopes eventually leading to landslides. Typically, this is found when expansive soil underlies compact topsoil. As the expansive soil expands- contracts,. the compact topsoil slides or creeps downhill. Facilities built on unstable slopes with underlying expansive soils are prone to movement and can be damaged or completely destroyed in extreme circumstances. 4.3.62 DisasterHistory In 1980, Krohn and Slosson ( 1980) made an assessment and cost estimate of the damage caused by expansive soils throughout the United States. They estimated that approximately $7 billion in property damage was .reportedly attributed to construction on expansive soils. While no recent figures have been identified, the increase in construction activity in areas of expansive soil, especially in southern California, will undoubtedly E:t,s i oaa...m*,Dmm 4 -25 SECTION FOUR Risk Assessment • cause this number to increase. L David Rogers of the University of Missouri found that "expansive soils are the second leading cause of properly damage in the United States. 4.3.x+.3 Locatlon of Extend Probability of Occurrence and Magnitude Expansive soils in southern California are problematic. The California Building Code specifically addresses expansive soils in Sections 1804.4, 1806.5 and 1815. The California Health and Safety Code Section 17954 states that "If the preliminary soil report indicates the presence of critically expansive soils or other soil problems which, if not corrected, would lead to structural defects, such ordinance shall require a soil investigation of each lot in the subdivision" and "The soil investigation shall he prepared by a civil engineer who is registered in this state." Several cities in southern California have established guide lines for construction in areas of expansive soils. MWDOC and the PWU generally conduct soil surveys prior to construction of water and wastewater facilities and take the specific circumstances into consideration during design and construction. 4.3.7 FloodlCoastal Storm 4.3.1.1 Natureofflazard Orange County covers 789 square miles and its landscape varies from mountainous tenvin (on the northeast and southeast) to floodplams: (in . the central and western section). The County's rapid growth and n transformation from aagrici ltural community to an urban community has changed flood control practices in the region. Water from rivers and creeks that originate, in the mountains are controlled through, reservoirs, dams, diversion structures and developed plains. Although there is a countywide system of flod control facilities, the majority of these are not designed for or capable of conveying runoff from major storms „ Such as the Standard Project Flood (a major flood that can he expected to occur from a severe combination of meteorological and hydrological conditions), or the 100 -year flood To provide quantitative information for flood warning and detection, Orange County began installing its ALERT (Automated Local Evaluation in Real Time) system in 1983. Operated by the County's Environmental Resources Section of the Resource Development and Management Department (RDNO in cooperation with the National Weather Service, ALERT uses remote sensors located in rivers; channels and creeks to transmit environmental data to a central computer in rest time.. Sensors are installed along the Santa Ana River, San Juan Creek, Arroyo Trahuco Creek, Oso Creek, Ahso Creek, as well as flood control channels and hasins.. The field sensors transmit hydrologic and other data (e g., precipitation data, water levels, temperature, wind speed, etc.) to base station computers for display and analysis. In addition, seven pump stations (Huntington Beach, Cypress, Seal Beach, Los Alamitos, Rossmoor, Harbor - Edinger, and South Park) which regulate storm water discharge to flood control channels are utilized. 4.17.2 DisasterHPstory Residents reported damaging floods caused by the Santa Ana River, known as "Great Floods,” as early as 1770 (notes of Father John Crespi). Major floods in Orange County along the Santa Ana. River occurred in 1810, 1815, 1825, 1862, 1884, 1891, 1916, 1927, 1938, 1969, 1983, and 1993. The greatest flood in terms of • VIM Dada iwouae 4 -26 • SECTION FOUR Risk Assessment water flow occurred in 1862 with an estimated flow rate of 317,000 cubic feet per second (cfs). This flood was three times greater than the Great Flood of 1938 which had an estimated flow of 110,000 cfs. Great Flood of 1862 - The flood of January 1862, called the NOACHIAN deluge of California, was umusual in two ways: 1) the storm causing the flood occurred during a very severe drought spanning 1856 to 1864; and 2) the flood lasted.20 days, which is considered an extremely long duration. Under normal circumstances, major floods last only a few days. The only structure left standing along this portion of the Sarma Ana River was the Aqua Mansa chapel and residents gathered on the small point of high -land to take refuge firm the storm Miraculously, there were no recorded deaths. Great Flood of 1916- The flood on January 27, 1916 inundated a large area along the Santa Ana River, including. Main Street in downtown Santa Ana where the water was three feet deep. Adjacent farm lands, Which later became the City of Westminster, were also flooded Three vehicular bridges and three railroad bridges were washed away by the flood and four people drowned. Great Flood of 1938 — The flood of 1938 is considered the most devastating flood to occur in Orange County during the 2& Century, and affected all of southern California. The stain began on February 27 and lasted until March 3. In the Santa Ana Basin, 34 people died and 182,300 acres were flooded All buildings in Anaheim were damaged or destroyed. Two major railroad bridges, seven vehicular bridges, and the little town of Atwood were completely destroyed. The Santa Ana River inundated the northwestern portion of Orange County and train service to and from Santa Ana was cancelled. Damage exceeded $50 million: Great Flood of 1969— The floods of January and February were the most destructive on record in Orange County. Previous floods had greater potential for destruction, but the County was relatively undeveloped when they occurred During the flood of 1969 rain fell almost continuously from January 18 to January 25, resulting in widespread flooding. Orange County was declared a national disaster area on February 5. A second storm hit on February 21 and lasted until February 25 bringing rain to the already saturated. ground. This second storm-culminated in a disastrous flood on February 25th. The storm resulted in the largest peak outflow from Santiago Reservoir since its inception in 1933. The reservoir at Villa Park Dam reached its capacity for the first time since its construction in 1963; the dam had a maximum inflow of 11,000 cfs. The outlet conduit was releasing up to 4,000 cfs yet the spillway overflowed at 1:30 p.m. and continued for 36 hours. The maximum. peak outflow from the dam reached 6,000 cis. Although the safety of the dam was never threatened the outflow caused serious erasion downstream in the cities of Orange and Santa Ana and in some parks and golf courses. A Southern Pacific Railroad bridge, water and sewer lines, a pedestrian over crossing, and three. roads washed out. Approximately 2,000 Orange and Santa Ana residents were evacuated from houses bordering Santiago Creek Great Flood of 1983 — El Nino rains caused the flood of 1983. The intense downpour and high tides often associated with El Nino (due to the presence of a low pressure system) affected intense shoreline flooding. Meanwhile the Santa Ana River crested its sides near the mouth of the ocean; creating a disaster for the low-. lying areas of Huntington Beach; floodwaters were three to five feet deep. Great Floods of 1993.— In 1993, El Nino caused more flooding. An intense storm was concentrated. in the Laguna Canyon Channel area extending from Lake Forest to downtown Laguna Beach In spite of a valiant • effort to save downtown merchants by sandbagging, the stores were flooded.. Laguna Canyon Road was On o�VMWIDaus 4 -27 SECTION FOUR RRskAssessmOhl damaged extensively, as well as homes and small businesses in the Laguna Canyon Channel. There were no fatalities reported. Great Flood of 1995 — In 1995: a disaster was declared in Orange County after extremely heavy and intense rains exceeded the storm runoff capacity of local drainage systems in many Orange County cities and regional Flood Control District systems.. As a result widespread flooding of homes and businesses occurred throughout these cities. There were approximately 1000 people evacuated and extensive damage sustained to both private and public property. Great Floods of 1997/1998 — El Niflo Storms that occurred during this period created extensive storm damage to private property and public in&rast ucture, with damages reaching approximately $50 million Storm conditions caused numerous countywide mudslides, road closures, and channel erosion. Hillside erosion and mudslides forced the tominual clearing of roads of fallen trees and debris.. Protective measures; such as stabilizing hillside road slopes with rock or K-rail at the tee of slopes, were taken to keep the normal flow of transportation , Harbors, beaches, parks, and trails also sustained substantial storm damage. In 1992 server coastal storms affected many coastal utilities storm drain and sewage treatment processes. SOCWA reported significant cracks and damage to its Aliso Creek Ocean outfall. 4.3.7.3 Location of t xtent(Probability of Occurrence and Magnitude The Santa Ana River, flowing through the heart of Orange County to the Pacific Ocean is the county's greatest • flood threat (Figure 4.3-4 floodplain map). Critical wastewater lines are located whbin the Santa Ana River channel carrying human waste as well as hazardous chemicals. Should the river flood, sediment overlying this line may be eroded away and expose portions of the lines. Exposure of the line during a flood episode would make it vulnerable to direct impact from debris. as well as the force of the water, potentially resulting in a line break A rupture along this. critical line would result in the exposure of the downstream population and environment to the human waste and hazardous waste it carries. The flood of 1938 wiped out roads, bridges, and railroads near the river and took 34 lives when an eight -foot wall of water swept out of the Santa 'Am Canyon The communities of Anaheim, Santa Ana, and Garden Grove were the hardest bit. This flood was a catalyst for construction of Prado Dam, which was developed as part of the.Army Corps of Engineers flood control protection plan Government officials' estimate that today without the protection of Prado Dam, a flood of this magnitude would cause as many as 3;000 deaths and exceed $25 billion in damages. More than 110 acres would be flooded with three feet of water and 255,000 structures would be damaged (S. Gold, in the Los Angeles Times in 1999). The Army Corp of Engineers, tasked with the project of increasing the level of protection at Prado Dam from the currant 70 -year level to a 190 -year level of protection, has slated completion for January 2008 ( bW://www.el.mmamy.mil/PradodgMINodo&mbtm). Further, portions of the County. not inundated by river overflow during a 100 -year event could be subject to flooding from overflow of water drainage facilities currently inadequate for carrying the 100 -year discharge. Other areas subject to flooding during severe storms . include areas adjacent to Atwood Channel, Brea Creek Channel, Fullerton Creek Channel, Carbon Creek Channel, San Juan Creek Channel, and East Garden Grove•Wintersburg Charnel. Areas adjacer to Santiago Creek and Collins. Channel in the central portion of the County and large portions of the San Diego Creek • ow,wa�w 4 -28 SECTION FOUR BiskAssessment watershed in the City of Irvine and unincorporated areas of the County are also subject to inundation In the southern portion of the county canyon areas are subject to flooding. The continued development in these areas has made the flood hazard even greater. In 1992, the City of Buena Park was affected by a flooding episode in which their city hall flooded and the water system had minor main breaks needing repair. In 1998, the Moulton Niguel Water. District was affected by flooding when a major failure in two separate locations was identified along the Oso- Trabuco Trunk sewer system The water district's 18 -inch gravity sewer pipeline along Aliso Creek has also historically. been affected by flooding over the past 25 years. The Santa Margarita Water District was affected by flooding in 1980 when Oso Creek flooding and bank failures cost nearly $ 300,000 in damages to trunk sewer lines and an access road. The South Orange County Wastewater Authority has also experienced damage to its facilities resulting from flooding. In the 1980s the JB Latham Facility flooded resulting in an additional facility having had to be built. The Coastal Treatment Plant was flooded several times between 1992 and 1998. A three -mile stretch of the AWMA access road was also flooded each year with major flooding episodes in 1998 and 2005. SOCWA's 3A Plant has also been subject to flooding from the Oso Creek. In 2005 severe storms caused flooding, mudslides and heavy surface flows in the San Juan Creek which Broke a 16". and 10" sewer force main and eroded a protective cover over a 48" domestic pipeline at a repair cost of nearly 3 million dollars. 4.3.8 High Winds/Santa Ana Winds 4.18.1 Nature of Hazard Santa Ana winds are generally defined as warm, dry winds that blow from the east or northeast (offshore). The complex topography of southern California combined with various atmospheric conditions creates numerous scenarios that may cause widespread or isolated Santa Ana events. Commonly, Santa. Ana winds develop when a region of high pressure builds over the Great Basin (the high plateau east of the Sierra Mountains and west of the Rocky Mountains including most of Nevada and Utah). Clockwise circulation around the center of this high pressure area forces air down slope from the high plateau. The air warms as it descends toward the California coast at.the rate of 5 degrees Fahrenheit per 1,000 feet due to compression of the air mass. The air is dry since it originated in the desert, and it dries out even more as it is compressed. Santa Ana winds often blow with exceptional speed in the Santa Ana Canyon and forecasters at the National Weather Service in Oxnard and San Diego usually place speed minimums on these winds and reserve the use of "Santa Ana" for winds greater than 25 knots. h( hoJ/ nimbo. wrh. noaa.eov/Sandieeo/srmwind.htmp. 4.3.8.2 DlsasterHlstoty Santa Ana wind conditions can result in two general disaster conditions.. The most common is fire fanned by the high winds. This was the situation in 1993 in Laguna Beach when a massive fire destroyed a number of homes in the hills around Laguna Beach. Fires are a concern to the water utilities both due to the potential affect to its infrastructure; but also in terms of the utilities' obligation to provide water pressure for the fire fighting effort. The second concern with Santa Ana wind conditions is the potential for direct damage to buildings and infrastructure as a result of the high winds. The falling of trees can break pipelines„ as well as negative affects on buildings. Of a higher concern is that Santa Ana winds can adversely affect power utilities • . ow."aarw.o�sas 4 -29 SECTION FOUR RISRAssessment • that have transformers and power lines, in turn affecting the ability of some water and wastewater utilities to operate when back up generation is unavailable. 4.3.8.3 Location of Extent/ Probability of Occurrence and Magnitude Santa Ana winds commonly occur between October and February, with December having the highest frequency of events. Summer events are rare. Wind speeds are typically 35 knots through and below passes and canyons with gusts to 50 knots. Stronger Santa Arm winds can bave.gusts greater than 60 knots over widespread areas with gusts greater than 100 knots in some areas. Frequently, the strongest winds in the basin occur during the night and morning hours due to the absence of a sea breeze. The sea breeze which typically blows onshore daily, can moderate the Santa Ana winds during the late morning and afternoon hours. Santa Ana winds are an important forecast challenge because of the high fire danger associated with them. 4.3.9 Landslide /Mudslide > 25 Percent 4.3.9.1 Natureofilazard Landslide is a general tern for a falling mass of soil or rocks. A mudslide (debris flow) is a flow of very wet rock and soil. The primary effects of landslides/ mudslides can include: • Abrupt depression and lateral displacement of hillside surfaces over distances of up to several • hundreds of feet. • ..Disruption of surface drainage. • Blockage of flood control channels and roadways. + Displacement or destruction of improvements such as roadways, buildings, and water wells. Landslides are a type of `mass wasting' which denotes any down slope movement of soil and rock under the direct influence of gravity. The term `landslide' encompasses events such as rock falls, topples, slides, spreads, and flows. Landslides can be initiated by rainfall, earthquakes, volcanic activity, changes in groundwater, disturbance and change of a slope by man -made construction activities, or any combination of these factors. Landslides can occur underwater, causing tidal waves and damage to coastal areas. These landslides are called submarine landslides (USGS Fact Sheet 0071 -40, Version 1.0). Failure of a slope occurs when the force that is pulling the slope downward (gravity) exceeds the strength of the earth materials that compose the slope. They can move slowly, (millimeters per year) or can move quickly and disastrously, as is the case with debris -flows. Debris -flows can travel down a hillside of speeds up to 200 miles per' hour (more commonly, 30 — 50 miles per hourl depending on the slope angle, water coutent, and type of earth and debris in the flow. These flows are initiated by heavy, usually sustained, periods of rainfall, but sometimes can happen as a result of shat bursts of concentrated rainfall in susceptible areas. Burned areas . charred by wildfires are particularly susceptible to debris flows, given certain soil characteristics and slope conditions (www.consrv.ca.gov). Um 4 -30 • • SECTION FOUR Risk Assessment A debris or mud flow is a river of rock, earth and other materials, including vegetation that is saturated with water. This high percentage of water gives the debris flow a very.rapid rate of movement down a slope. This high rate of speed makes debris flows extremely dangerous to people and property in its path Earthquakes often trigger flows.' Debris flows normally occur when a landslide moves down -slope as a semi -fluid mass scouring, or partially scouring soils from the slope along its path Flows are typically rapid moving and also tend to increase in volume as they scour out the channel. Flows often occur during heavy rainfall, can occur on gentle slopes, and can move rapidly for large distances. Wildland fires on hills covered with chaparral are often a precursor to debris flows in burned out carryon. The extreme heat of a wildfire can create a soil condition in which the earth becomes impervious to water by creating a waxy -like layer just'below the ground surface. Since the water cannot be absorbed into the soil, it rapidly accumulates on slopes, often gathering loose particles of soil into a sheet of mud and debris. Debris flows can often originate miles away from unsuspecting persons, and approach them at a high rate-of speed with little warning. Natural processes can cause landslides or re- activate historical landslide sites. The removal or undercutting of shoreline-supporting material along bodies of water by currents and waves produces countless small slides each year. Seismic tremors can trigger landslides on slopes historically known to have landslide movement. Earthquakes can also cause additional, failure (lateral spreading) that can occur on gentle slopes above steep streams and riverbanks. t • 4.3.9:2 Disaster History The following landslide accounts comprise only a &action of the southern California landslide history: • 1.978 Bluebird Canyon, Orange County u The cost of recovery was $52.7 million (2000 dollars) with 60 houses destroyed or damaged. Unusually heavy min in March of 1978 may have contributed to initiation of the landslide. Although the 1978 slide area was approximately 3.5 awes, it is suspected,to be a potion of a larger, ancient landslide. • 1980 Southern California Slides The damage was estimated at $1.1 billion in 2000 dollars. Heavy winter rainfall in 1979 -80 caused damage in six southern California counties. In 1980, the rainstorm started on February 8 with 5 days of continuous rain and 7 inches of precipitation. Slope failures were beginning to develop by February 15 and then very high - intensity rainfall.occurred on February 16. As much as 8 inches of rain fell in a 6 hour period in many locations. Records and personal observations.in the field on February 16 and 17 showed that the mountains and slopes literally fell apart on those two days. • 1983 San Clemente, Orange County The damage to California Highway 1 was estimated at $65 million in 2000 dollars. Litigation at that time involved approximately $43.7 million (2000 dollars). ' RObut Olsen Associates, Metro Regional Hazard Mitigation and Planning Guide, (]me 1999) Metro . ooaow V60n06 4 -31 SECTIONFOUR Risk Assessment • • 1994 Northridge, California earthquake landslides As a result of the magnitude 6.7 Northridge; California, earthquake, more than 11,000 landslides occurred over an area of 10,000 km2. Most were in the Santa Susana Mountains and in mountains north of.the Santa Clara River Valley. They destroyed dozens of homes, blocked roads, and damaged oil-field infrastructure. It caused deaths from Coccidioidomycosis (valley fever) the spore of which was released firnn the soil by the landslide activity and blown toward the coastal populated areas. March 1995 Los Angeles and Ventura Counties, Southern California Above normal rainfall triggered damaging debris flows, deep- seated landslides, and flooding. Several deep- seated landslides were triggered by the storms, the. most notable was the La Conchita landslide, which in combination with a local debris flow, destroyed or badly damaged 11 to 12 homes in the small town of La Conchita, about 20 km west of Ventura. There also was widespread debris -flow and flood damage to homes, commercial buildings, and roads and highways in areas along the Malibu coast that had been devastated by wildfire 2 years before. 1998 Laguna Niguel, Orange County, Landslide During the 1997/1998 El Nino Season, heavy rainfall increased movement on the site of an ancient landslide in Laguna Niguel. The storms in December 1997 had accelerated its movement and in early 1998, a crumbling hillside forced the evacuation of 10 hilltop homes and more than 10 condominium units resting below. Ultimately four of the hilltop homes collapsed, falling down hillside into the void created by the slide area. The condominium complex has since been demolished and the site remains • open space. • 2005 Blue Bird Carryon, Laguna Beach, Orange County; Landslide On June 1, 2005, Bluebird Canyon in Laguna Beach experienced a landslide. It would appear that exceptionally heavy rainfall during the winter period was the underlying cause of the instability in an ancient landslide. A 30-acre piece of hillside' between 50 to 60 feet deep broke free and fell .on the homes below; 15 homes were destroyed and 32 others had varying levels of damage. The approximate cost of damage was about $35 million • 2005 SCWD JRWSS Slope Failure During the 2005 winter storms a landslide event occurred in April, causing cracks in the pipeline where it travels through an easement between Camino Del Avion and Philemon Drive in the City of Dana Point A temporary 24 inch BDPE bypass line was installed above grade within the slide the slide zone and a geotechnical engineer was engaged to report on the likelihood of further landslides and to recommend options for permanent repairs to the damaged pipeline. The project will examine the potential alignments for the permanent replacement of pipeline sections threatened by the slide area. • 2005 SCWD landslide impact to the Joint Regional Transmission Line Following a year. of heavy rainfall, a slope failure occurred in Laguna Niguel. in an area that included a section of the Joint Regional Transmission Pipeline. The pipeline had to be shutdown and a temporary pipeline was routed around the slide area while evaluations of the stability of the area were made. • o�,.••wraouas 4 -32 • SECTION FOUR Risk Assessment Ultimately, the pipeline will be rerouted around the unstable area or located back in the slope after it has stabilized. Because the problem occurred in the winter /spring period and there are other pipelines into South Orange County, no water shortages were experienced. 4.3.13 Location of Extent/ Probability of Occurrence.and Magnitude Vulnerability assessments for landslides assist in predicting how different types of property and population groups may be affected by a slide. Data that includes specific landslide -prone and debris flow locations in the county can be used to assess the population and total value of property at risk from future landslide occurrences. Factors included in assessing landslide risk include population and proPerty distribution in the hazard area, the frequency of landslide or debris flow occurrences, slope steepness, soil characteristics, and. precipitation intensity. This type of analysis could generate estimates of the damages to the county due to a specific landslide or debris flow event. At the time of publication of this plan, data was insufficient to conduct a GIS risk analysis based on soils and vegetation. However, slopes of greater than 25 percent were. identified and mapped as areas of greatest possible risk for a landslide in the county (Figure 4.3 -5). Rain induced landslides were reported in Santa Margarita in 1980, 1993, 1995 and 2005. IN 1980 rahu washed out an access_ road in Coto De Caza uncovering an 8" water line. The same series of storms also exposed a 21" id trunk sewer line along the Oso Creek in Mission Viejo resultin g in damages of $300;000. In 1993 bank failures .caused many pipelines to break which had to be replaced, relocated, or re- protected at a cost of nearly 2.1 miltion.dollam..A slope failure in I995 caused pipeline failures costing nearly $30,000 and in.2005 a.res.ervoir slope failure in Talega Valley cost $350,000. Landslides also affected the South Orange. County Water Authority's Aliso Creek Effluent Transmission Main, when landslides have continually caused an erosion problem along Aliso Creek and affecting a 36 -inch pipeline carrying treated wastewater. By the shear nature of water running downbill, several critical pipelines, water storage tanks, reservoirs are located in areas that can. be affected by landslides. 4.3.10 Land Subsidence 4.3.10.1 Nature of Hazard The United States Geological Survey (USGS) defines land subsidence as a gradual settling or sudden sinking of the ground surface as a result of subsurface movement of underlying geologic units (Galloway et al. 2005). Scientists at the USGS have determined that nearly 17,000 square miles in 45 states have been directly affected by land subsidence, caused by aquifer- system compaction, drainage of organic soils, underground mining, hydro - compaction, natural compaction, sinkholes, and thawing permafrost. More than 80 percent of land subsidence is caused by over -use of groundwater and the increasing development of land and water resources threatens to worsen existing land- subsidence problems [while initiating] new ones" (Galloway et al. 2005). Land subsidence in California is mainly caused by groundwater pumping in areas where aquifer recharge is • exceeded. Known as "over- drafting," the inability to replenish aquifers has led to lower water tables, resulting Em Doa.om isoa a 4 -33 SECTION FOUR HISKAssessment in damage to infrastructure, water quality and in coastal areas has resulted in the intrusion of seawater. As the Galloway et al. (2005) notes "the compaction of unconsolidated aquifer systems that can accompany excessive groundwater pumping is by far the single largest cause of subsidence" and "the overdraft of such aquifer systems has resulted in permanent subsidence and related ground failures," thus "the extraction of this resource for economic gain constitutes 'groundwater mining' in the truest sense of the term." Over- drafting is fiuther exacerbated in hot geographic regions with a large population; this includes much of the southern California. 4.3.10.2 DisasterHistoty The relationship between subsidence and groundwater pumping was not fully recognized until 1928 when O.E. Meinzer, scientist with the USFS, realized that aquifers were compressible (Galloway, et a1 2005). By the 1950s, the USGS made a concerted effort to measure the amount of ground subsidence. In 1952, Joseph Poland studied large discrepancies between the US.. Coast and Geodetic Survey for the Santa Gana and San Joaquin valleys. Poland noted that the increased use of groundwater correlated with the amount of ground subsidence. Poland's work led to the verification of "consolidation theory" or compressible aquifers, as well as leading to the development of "definitions, methods of quantification, and confirmation of the irderreladonship among hydraulic -head declines, aquitard (clay) compaction, and land subsidence" (Galloway, nt'aL 2005) 4.3.10.2.1 Location of Extent/ probability of Occurrence and Magnitude Currently, land subsidence severely affects much of the west CoasL nd�u �The major labsideuce affected area of Orange County exists between Newport Beach and Huntington Beach and five miles `inland from this point . (OCWD 2001). This area' is referred to as the Talbert Gap; which formed millennia ago from alluvial deposition from the Santa Ana River. With nearly a century of underground water aquifer pumping to sustain the intensive grazing and agriculture practices, by 1956 the water table had lowered to below sea level allowing saltwater from the Pacific Ocean to rude through the Talbert Gap. Allowed to continue unchecked, the continued intensive groundwater pumping regime and intruding seawater would have drastically altered the environmental landscape of Orange County, ultimately lending to substantial land subsidence. As a result of studies identifying subsidence and saltwater intrusion in Orange County, OCWD began "'a: massive management program to minimize the loss of aquifer-stared water and reduce saltwater intrusion. However, this does not negate the fact that millions of dollars have been spent throughout the county and the State in an effort to mitigate adverse effects from intensive groundwater pumping leading to ground subsidence. 4.3.11 TornadoMater Spout 4.3.11.1 Nature of Hazard A tornado is defined as a violently rotating column of air extending from the base of a thunderstorm to the ground. Air moves very rapidly upward around a tornado center. The most violent tornadoes have wind speeds of 300 mph or more and are capable of tremendous destruction. ova.+ smm 4 -34 • SECTION FOUR �isg Assessmeet Tornados are produced during severe thunderstorms, which are created near the junction between warm moist air and cold dry air. Tornados derive their energy from the heat contained in warm, moist air masses. Tornados do not form during every thunderstorm They occur when the moist, warm air is trapped beneath a stable layer of cold dry air by an intervening layer of warm dry air. This is called an inversion. If this is disturbed, the moist air will push through the stable arc that is. holding it down. This warm air will then condense as the latent heat it holds is released. This air will then spiral upwards. With the help of different types of winds, this spiral gains speed, producing a tornado (County of Orange 2004:155; FEMA 2004). Tornados can accompany tropical storms and hurricanes as they move onto land; a tornado that forms over water is known as a waterspout. A tornado path is generally less than 6/10 of a mile wide. The length of the path ranges from a few hundred meters to dozens of kilometers and a tornado will rarely last longer then 30 minutes. Tornados have been recorded as lifting and moving objects weighing more then 300 tons up to 30 feet They can also lift homes off of their foundations and move them up to 300 feet. They collect an incredible amount of debris, which whirls out of their winds at.high velocities. Some tornados are clearly visible, while rains or low clouds may obscure others. Before a tornado hits, the wind may diminish and the air may became still. A cloud of debris often marks the location of a tornado, even if no funnel is evident In an average year, 800 tornadoes are reported across the United States, which cause 80 deaths and over 1,500 injuries. While many people associate tornados with the Midwest, tornados have occurred in every state. In California, one third of the state's tornados occur in Orange, Los Angeles, San Bernardino, or San Diego Counties (FEMA 2004). . The severity of a tornado is measured through the Fujita Scale, which categorizes tornados based on damage discovered (not recorded wind speeds). Named after creator Tetsuya Theodore Fujita of the University of Chicago in 1971, the scale includes the following categories: • F -0: 40-72 mph, chimney damage; tree branches broken • F -1: 73 -112 mph, mobile homes pushed off foundation or overturned • F-2: 113 -157 mph, considerable damage; mobile homes demolished, trees uprooted • F3: 158 -205 mph, roofs and walls torn down, trains overturned, cars thrown • F4: 206 -260 mph, well - constructed walls leveled • F -5: 261 -318 mph, homes lifted off foundation and carried considerable distances, autos thrown as far as 100 meters To mitigate the damage associated with tornados, several steles and measures can be taken. Orange County has implemented numerous measures, which are designed to protect the County's residents, infrustructure, and assets. These actions are based on preparedness and include: • Maintaining telephone contact with the National Weather Service (NWS). • ." owx. vasoaoa 4 -35 SECTION FOUR Risk Assessment • • Monitoring the NWS "tornado watches" and "tornado warnings" issued to the public and government utilities. • Continuing public education regarding watches and warnings. • Gaining access to and creating considerable cooperation with local media. • Encouraging power and utility companies to have restoration plans and mitigation efforts . in place. • Establish debris clearance requests with outside utilities. • Shelter agreements with the Red Cross are established or updated to provide shelter operations. • Broadcasts using alt emergency radio frequencies to all emergency services utilities are issued for all watches and warnings 4.3:11:2 DisasterHistory California, and specifically Orange County, have experienced numerous tornadoes -and their affects. Between 1958 and 2005, there have been at least 29 confirmed tornadoes in Orange County. Table 43-4 surmises these disasters: Table 4.3.11.2 -1 Historic Tornado Events in Orange County (1958-2005) Date Type Magnitude Death Injury Property Damage 4/1/1958 Tornado F 0 0 OK 211911962 Tornado FO 0 0 OK 41811965 Tomado F 0 0 OK 11(71`1966 Tornado F 0 0 3K 111711966 Tornado F2 .0 0 3K 3/16/1977 Tomado F1 0 .4 2.5M 219/1978 Tornado F3 0 6 2.5M 1/31/1979 Tornado F1 0 0 OK 11(9119$2 Tomado FO 0 0 3K 1119/1982 Tornado F1 0 0 3K 1/1311984 Tornado FO 0 0 3K 3/1611986 Tomado F1 0 0 2.5M 1/1811988 Tomado FO 0 0 25K 1/1811988 Tomado FO 0 0 OK 2/28/1991 Tomado FO 0 0 OK 3/2711991 Tornado F1 0 0 OK 12/7/1992 Tomado F1 0 0 250K D ,� 4 -36 .• • . SECTIONFOUR RiskASSessment u 40 Table 4.3.11.24 (continued) Historic Tornado Events in Orange County (1958 -2005) Date Type Magnitude Death Injury Property Damage 1217/1992 Tornado Ft 0 0 3K 1229/1992 Tomado FO 0 0 3K' 1/17/1993 Tornado FO 0 1 5.OM 1/18119SO Tornado FO 0 0 50K 21811993 Tornado. FO 0, 0 50K 11/11/1993 Tornado FO 0 2 1K W11994 Tomado FO 0 0 500K 11/11/1997 Tomado Ft 0 0 0 12/21/1997 Tornado Ft 0 0 15K 2/24/1998 Tondo I FO 0 0 20K 212412001. Tornado FO 0 0 50K 2119/2005. Tornado FO 0 0 15K' (Reference: NOAA Sategte and Inbindon Service, 2006) Based on these data, Orange County has experienced only one tornado greater than F -2, and never suffered a casualty from a tornado. The majority of the tornados have been either an FO or Fl. The first reported tornado was in 1958, and they have continued, somewhat frequently. Historically, most tornadoes occur between November and March within Orange County, and tornadoes have caused approximately $13 million in total. damage The worst tornado in the county'. s history occurred on February 9, 1 978. It was an F3 tornado that injured six people and caused $2.5 million in damage. The tornado originated in Irvine and traveled two miles. At its greatest width, the tornado was 67, yards wide. Another devastating tornado occurred on January 17, 1993. Known as the Lake Forest Tornado, the tornado was actually categorized as an F01 but caused $5 million in damage to infrastructure. There was one person injured in the tornado, as well. 4.3.11.3 Location and Extent/ Probability of Occurrence and Magnitude Tornadoes have struck every state, but most impact the area known as 'Tornado Alley' during. the spring. Tornado Alley extends from Nebraska to cenhral Texas. Orange County, California is not within this area, but is susceptible to tornadoes. Tornadoes in Orange County can strike. any part of the County, including coastal areas, and are not regulated to a season, like spring (most occur, during winter in the County). There is a' possibility that Orange County can tie impacted by a major tornado (F3' or greater). Accordingly, the dense population and overdeveloped parts of the County can be affected significantly. The impacts of a tornado to water and wastewater would be from the resulting power outages and potential impacts to buildings. oowmaa,rsoaas 4-37 SECTION FOUR RiskAssessment • 4.3.12 WildlandiUrban Fire 43.12.1 Nature of Hazard A variety of fire protection challenges exist within Orange County, including structure, urban fires, wildland fires, and fires at the wildland/urban interface This hazard analysis focuses on Midland fires, but also addresses issues specifically related to.the wildland/urban interface. There are three categories of interface fire: the classic wildland/urban interface exists where well- defined urban and suburban development presses up against open expanses of wildland areas, the mixed wildland/urban interface is characterized by isolated homes, subdivisions and small communities situated predominantly in wildland settings, and the occluded wildland/urban interface existing where islands of Midland vegetation occur inside a largely urbanized area. Certain conditions must be present for significant interface fires., to occur. The most common conditions include: hot, dry and'windy weather, the inability of fire protection forces to contain or suppress.the fire, the occurrence of multiple fires that overwhelm committed resource's, and a large fuel load (dense vegetation). Once a fire has started, several conditions influence its behavior, including fuel topography, weather, drought, and.development. Orange County has two distinct areas of risk for Midland fire (Figure 4.3 -6). The foothills and lower mountain areas are most often covered with scrub brush or chaparral. A key challenge Orange County faces regarding the wildfire hazard is the increasing number of houses being built in the wildland/utban interface. Every year the growing population has expanded further and further into the hil ts and mountains, including • forest lands. The increased "interface" between urban/suburban areas and open space areas has produced a significant increase in threats to life and property from fires and has pushed existing fire protection systems beyond original or current design and capability. Several critical water and wastewater facilities are located near, the, wildlandlurban interface; vegetation management is a critical component to .maintaining; safe water/v astewater facilities in these areas. It should be noted that the maps used. to indicate fire threat. were largely created for wildland fire evaluation, and did not include to the extent preferred the threat analysis for urban Midland interfaces. The magnitude of the California 2003 fires is the result of three primary factors: (1) severe drought, accompanied by a series of storms that produce thousands of lightning strikes and windy conditions; (2) an infestation of bark beetles that had killed thousands of mature trees; and (3) the effects of wildfire suppression over the past century that has led to buildup of brush and small diameter trees in the forests. These same . factors are present in Orange County. 4.3.12.2 DisasterNistoty Large fires have been part of the Southern California landscape for millennia. "Written documents reveal that during the 19th century, human settlement of southern California altered the fire regime of coastal California .by increasing the fire frequency. This was an era of very limited fire suppression, and yet like today, large crown fires covering tens of thousands of acres were not uncommon. The USGS website (www.usgs.eov) describes one of the largest fires in Los Angeles County (60,000 acres), occurring in 1878. The largest fire according to the USGS site in Orange County's history, in 1889, was over half a million acres. Figure 6 lists some of the historic fires from 1961 to 2063. 4 -38 • • SECTIONFOUR Risk Assessment During the 2002 fire season, more than 6.9 million acres of public and private lands burned in the United States, resulting in loss of property, damage to resources and disruption of community services. Taxpayers spent more than $1.6 billion to combat more than 88,400 fires nationwide. Many of these fires burned in wildland/urban interface areas and exceeded the fire suppression capabilities of those areas. According to the California Division of Forestry (CDF), there were over 7,000 reportable fires in California in 2003, with over one million acres. burned. According to CDF statistics, in the October 2003 Firestorms, over 4;800 homes were destroyed and 22. lives were lost. The fall of 2003 marked the most destructive wildfire season in California history. In a ten day period, 12 separate fires raged across Southern California in Los Angeles, Riverside, San Bernardino, San Diego, and Ventura counties. The massive Cedar Fire in San Diego County alone consumed of 2,800 homes and burned over 250,000 acres. Since the fires of 2003, several other large fires have burned in southern California that included portions of Orange County. Most recently, the Sierra Fire took place in Orange and Riverside Counties between February 6-12,2006, and burned 10,584 acres. 4.3.12.3 Location of Extent/ Probability of Occurrence and Magnitude California experiences large; destructive wildland fires almost every year and Orange County is no exception. Wildland fires have occurred within the county, particularly in the fall, ranging from small, localized fires to disastrous fires covering thousands, of acres. The most severe fire protection problem in the unincorporated areas is wildland fire during Santa Ana wind conditions. The combination of the need for water fire flow and • the potential for power fail= due to winds is a dangerous combination. 4.3.13 Manmade Hazards 4.3.13.1 ` Nature of Hazard Manmade hazards are distinct from natural hazards in that they result directly from the actions of people. Two types of manmade hazards include: non - malicious and malicious. Non - malicious hazards refer to incidents that can arise from human activities such as the manufacturing, storage, transport, and use of hazardous materials, which include toxic chemicals, radioactive materials, and infectious substances. Non - malicious hazards are assumed to be accidental and their consequences unintended Malicious, on the other haiid, encompasses intentional, and criminal acts involving weapons of mass destruction (WMD)'or conventional weapons: WMD can involve the deployment of biological, chemical, nuclear, and radiological weapons with the result of affecting a large percentage of the population either directly or indirecfly. Conventional weapons and techniques include the use of arson, incendiary explosives, armed attacks, intentional hazardous materials release, and cyber- terrorism (attack via computer). Typically, conventional weapons have a very specific target and are limited in scope affect. Non - Malicious Hazards Non - malicious hazards can occur because of human carelessness, technological failure, intentional acts, and natural hazards. When caused by natural hazards, these incidents are known as secondary hazards, whereas intentional acts are terrorism. Hazardous materials releases, depending on the substance involved and type of • release, can directly cause injuries and death and contaminate air, water, and soils. While the probability of a 4 -39 SECTION F01M Risk As$eSSment major release at any particular facility or at any point along a known transportation corridor is relatively low,. 'the consequences of releases of these materials can be very serious. Some hazardous materials present a radiation risk. Radiation is any form of energy propagated as rays, waves or energetic particles that travel through the air or a material medium Radioactive materials, a g., uranium, plutonium, radium, and thorium, are composed of mutable atoms. An unstable atom gives off its excess energy until it becomes stable. The energy emitted is radiation The process by which an atom changes from an unstable state to a more stable state by emitting radiation is called radioactive decay or radioactivity. Radiological materials have many uses including: • use by doctors to detect and treat serious diseases, • use by educational institutions and companies for research, • use by the military to power large ships and submarines, and • use as a critical base material to help produce the commercial electrical power that is generated by a nuclear power plant. Radioactive materials, if handled. improperly, or radiation accidentally released into the envirogment,.can be dangerous because of the harmful effects of certain types of radiation on the human body and the human environment The longer a. person is 'exposed to radiation and the closer the person is to the radiation, the • greater the risk Although radiation cannot be detected by the senses, scientists can easily detect it with sophisticated instruments that can detect even the smallest levels of radiation Under extreme circumstances, an accident or intentional explosion involving radiological materials can cause very serious problems. Consequences may include death, severe health risks to the public, damage to the environment,. and extraordinary loss of, or damage to, property. Terrorism Following a number of serious international and domestic terrorist incidents during the I990's and early 2000's, citizens across the United.States have paid increased attention to the potential for deliberate, harmful terrorist actions by individuals or groups with political, social, cultural, and religious motives. There is no single, universally accepted definition of terrorism, and it can be interpreted in a variety of ways. However, terrorism is defined in the Code of Federal Regulations as "...the unlawful use of force and violence against persons or property to intimidate or coerce a government, the civilian population, or any segment thereof, in furtherance of political or social objectives" (28 CFR,.Swdon 0.85). The Federal Bureau of lmestigation further characterizes terrorism as either. domestic or international, depending on the origin, base, and objectives of the terrorist organization However, the origin of the terrorist or person causing the hazard is fit less relevant to mitigation planning than the hazard itself and its consequences. Terrorists utilize a wide variety of agents and delivery systems. The dams in Orange County are considered as potential terrorist targets. The weapon most likely used could Include explosives with the goal of collapsing the dam. Such an event would result in a dam failure and an immdation event with little or no warning. The potential of using other types of weapons such as chemical or Ms 4-40 • • SECTION FOUR Risk Assessment biological are considered low due to the large amount of material that would be required to contaminate the water system. This scenario would only apply to those dams where the reservoirs are used for drinking water. 4.3.13.2 Disaster History Hazardous Material Releases Hazardous materials can include toxic chemicals, radioactive materials, infectious substances, and hazardous wastes. The State of California defines a hazardous material as a substance that is toxic, ignitable or flammable, or reactive and/or corrosive. An extremely hazardous material is defined as a substance that shows high acute or chronic toxicity, carcinogenicity, bio-accumulative properties, persistence in the environment, or is water reactive (California Code of Regulations, Title 22). "Hazardous waste," a subset of hazardous materials, is material that is to-be abandoned, discarded, or recycled, and includes chemical; radioactive, and bio-bazardous waste (including medical waste). An accidental hazardous material release can occur wherever hazardous materials are manufactured, stored, transported, or used. Such releases can affect nearby populations and contaminate critical or sensitive environmental areas. Numerous facilities in Orange Country generate hazardous. wastes in addition to storing and using large numbers of hazardous materials. Although the scale is usually small, emergencies involving the release of these substances can occur daily at both fixed sites and on the County's streets and roadways. Facilities that • use, manufacture, or store hazardous materials in California must comply with several state and federal regulations. The Superfund Amendments and Reauthorization Act (SARA Title III),.which was enacted in 1986 as a legislative response to airborne releases of methyl isocyanides at Union Carbide plants in Bhopal, India and in Institute, West' Virginia. SARA Title III, also known as the Emergency Planning and Community- Right -To -Know Act (EPCRA), directs businesses that handle ,'store or manufacture hazardous materials in specified amounts to develop emergency response plans and report releases of toxic chemicals. Additionally, Section 312 of Title III requires businesses to submit an annual inventory report of hazardous materials to a st ate - administering utility. The California legislature passed Assembly Bill 2185 in 1987, incorporating the provisions of SARA Title III into a state program. The community right - to-know requirements. keep communities abreast of the presence and release of hazardous wastes at individual facilities. Additional information about the chemicals handled by manufacturing or processing facilities is contained in the U.S. EPA's Toxic Release Inventory (TRI) database. The TRI is a publicly available EPA database that contains information on toxic chemical emissions and waste management activities reported by certain industry groups as well as federal facilities. This inventory"was established under EPCRA and expanded by the Pollution Prevention Act of 1990. Facilities that exceed threshold emissions levels must report TRI information to the U.S. EPA, the federal enforcement agency for SARA Title III. Chemical air emissions, surface water discharges, underground injections, and releases to land are considered chemical releases. The release of a biological agent capable of causing illness in people is considered an infectious release. The only known release of radiological agents into the air in the County was the result of an accident at San Onofre Nuclear' Generating Station (SONGS). In 1981, an accidental "ignition" of hydrogen gases in a holding tank of the SONGS caused an explosion which bent the bolts of an inspection hatch on the tank, allowing radioactive gases in the tank to escape into a radioactive waste room. From there, the • radioactive material was released into the atmosphere. The plant was shut down for several weeks following un Dora" %-oam 4-41 SECTIONFOUR RiskAssessmem the event (W.I.S.E. Vol.3 No.4 p.18). This incident occurred' during the plant's operation of its Unit 1 generator, which has since been decommissioned. No serious injuries occurred On February 3, 2001, another accident occurred at SONGS when a circuit breaker fault caused a fire that resulted in a loss of offsite power. Published reports suggest that rolling blackouts during the same week in California were partially due to the shutdown of the SONGS reactors in response to the 3 -hour fire. Although no radiation was released and no nuclear safety issues were involved, the federal Nuclear Regulatory Commission sent a Special Inspection Team to the plant site to investigate the accident. Terrorism While Orange County has not experienced any high profile attacks by groups or individuals associated with international terrorist organizations, Orange County has several groups for advisory notification, investigation, and analysis of terrorist events and activities. These groups include: Terrorism Working Group (TWG): TWG was farmed in 1998 to address first responder safety issues, incident management and public health consequences of WMD incidents that result from acts of terrorism. TWG membership consists of law enforcement, fire departments, hazardous materials, public and environmental health; emergency medical.. services: (EMS),: the FBI, bomb squads, hospitals, ambulance companies, vector control, animal control, coroner; and-volunteer law enforcement advisory components. Orange County Terrorism. Early Warning Group (TEWG): Orange County's TEWG is a. multi- • disciplinary subcommittee (including' law, health, fire) of the Terrorism Working Group., It is designed to obtain and analyze information and intelligence needed to formulate an effective response to threats and acts of terrorism..,As.part, of the TEWG mission, a. threat and vulnerability assessment of potential terrorist targets in Orange Count iwas developed in August 2601. After September 11th, the Orange County TEWG. became fully integrated into the national mutual aid structure, thereby increasing the number of participants.. . Orange County Private Sector. Terrorism Response Group ( PSTRG): The PSTRG was formed in December 2001 to create a private sector partnership with the TEWG to effectively address private sector safety, incident management, employee education and public health consequences of potential attacks on the critical infrastructure within Orange.County. Two large groups- involved with.PSTRG are the Orange County Business Council, of which 80% of the major businesses in Orange County are members, and TechNet, a consortium of 28 high-tech firms. The objectives of the PSTRG include physical resource sharing, information exchange, virtual reach -back capabilities, and subject/industry matter experts cross - utilization. The PSTRG is .an, instrument which allows the Sheriffs Department to maximize all resources and prepare community members for the potential of terrorism and recovery in its aftermath Orange County Joint Terrorism Task Force (OCJTTF): Immediately after the September 1 -1, 2001, attacks hn America, Sheriff Mike Corona, along with the Orange County Chiefs of Police, the FBI and the California Department of Justice met to discuss the formation of a Joint Terrorism Task Force. As a result, 20 police departments joined with five. State and Federal departments .to comprise the FBI -led Orange County Joint Terrorism Task Face.. nowmma,w Dees 442 • is SE01IONFOUR RiskAssessmell California Anti - Terrorism Information Center. ( CATIC): The purpose of CATIC is to serve as a statewide information clearinghouse accessible to law enforcement agencies engaged in counter - terrorism activities. Orange County law enforcement, the OCITTF, and T.EWG have integrated CATIC into the Homeland Security Strategy to increase their effectiveness in combating terrorism and thwarting terrorist acts within the state and county. Law Enforcement Mutual Aid: Orange County. law enforcement has long recognized the need for standardization and uniformity of organization and response on the part of public safety providers involved in major multi- discipline and multi jurisdictional incidents. The collaborative efforts of Orange County law enforcement leaders over the past 53 years have forged a collective voice in mutual assistance and mutual aid. All major components tasked with public safety (law, fire, health, emergency management) are actively involved in developing emergency plans and insuring emergency preparedness. 4.4 VULNERABILITY ASSESSMENT Vulnerability describes how exposed or susceptible to: damage an asset is; and depends on an asset's construction,_ contents and the economic value of its functions. A vulnerability analysis predicts the extent of injury and damage that may result from a hazard event of a givenintensity in a given area on the existing and future built environment. Like indirect damages the vulnerability of one element of the community is often related to, the vulnerability of another. Indirect effects can be much more widespread and damaging thanAirect effects For .example, damage to. a major water utility line could result in significant inconveniences and • b6smess disruption that would far exceed the cost of repairing.the utility line. MWDOC has developed data to help evaluate the economic impacts from short-term (10 days) to long term (3- years) shortages from either emergency or drought induced shortages. This will be discussed in a later section. Following the events of September 1 t, 2001, the EPA received a supplemental appropriation to improve the safety and security of the water supply systems. As a result, the Bioterrorism Act of 2002 was adopted The EPA is the federal agency assigned to ensure that the Act's regulations regarding water are enacted at each level of government. The Bioterrorism Act requires water'utilities to conduct a vulnerability assessment, which also includes updating their Emergency Response Plan (ERP). Within six months after submitting the vulnerability assessment to the EPA, the ERP must also be amended to address counterterrorism measures. The authorization to conduct a vulnerability assessment falls under Presidential Decision Directive (PDD) 63, issued on May 22, 1998. Under this directive, the EPA was designated as the lead federal agency to assess and address vulnerabilities of the nation's water supply infrastructure. Pursuant to the Bioterrorism Act of 2002 some of the participating water utilities have completed vulnerability assessments for their water and wastewater facilities. These assessments were utilized by each PWU to identify hazards that could not be modeled in GIS that may affect their facilities. Further, this information was a component in developing objectives and action items to enhance the security of water and wastewater facilities. 4.4.1 Asset Inventory Hazards that occur in Orange County can impact critical facilities located in the County. For this HW, a • critical facility is defined as public infrastructure used to provide potable water to the public and to maintain ova., s as os 4-43 SECTION FOUR Risk, Assessment wastewater services in order to maintain public health and safety. Critical facilities associated with potable water services located within the PWU include: wells, water storage tanks, reservoirs with dams, water treatment plants, pump stations, pressure reducing stations, emergency interties, service connections, pipelines, and administrative buildings and utility yards (Table 4.4.2 -2). Critical facilities associated with wastewater services located within the PWU include: wastewater treatment plants, lift stations, pipelines, and administrative buildings and utility yards. GIS and other modeling tools were used to map these types of critical facilities within PWUs and to determine which would most likely be affected by each of the profiled hazards. Orange. County covers 948 square miles with several different climate patterns and types of terrain, which allows for several hazards to affect several different parts of the County and several jurisdictions at once or separately. The hazards are described in Section 4.3. 4.4.2 Estimating. Potential Exposure and Losses GIS analysis was used to estimate exposure to water and wastewater infrastructure from earthquakes, flooding, structure farlwildfire, landslide and liquefaction An analysis conducted by MWDOC was also used to look at potential short term and longer term outages of the regional and local water systems based on shaking that could occur from any of the five major faults'within Orange County. Although other hazards are addressed in the plan, including tsunami, dam failure, drought and Santa Ana winds, suitable GIS data for these hazards either was not available (tsunami and dam failure) or the data was not suitable for GIS modeling (drought and Santa Ana winds). For these hazards, quantitative analyses were not performed. Vulnerability assessments associated with these hazards is based on historic incidents, described in Section 4.3 and the knowledge that water and wastewater experts have of their critical facilities and the susceptibility of those facilities' to "these hazards. When appropriate, PWUs noted these hazards in their objectives and action items in Section 5:0, below. The specific methods and results of the GIS analyses are presented below. The results are shown. as potential exposure in thousands of dollars. For water and wastewater infrastructure pipelines, the length of exposuretiimpact is given in miles. Other critical facilities are identified by structure type. Exposure characterizes the value of structures within the hazard zone, and is shown as estimated exposure based on the overlay of the hazard on the critical facilities which are assigned a cost of replacement for each type of structure exposed. These replacement costs for the critical facilities were identified by each PWU. The loss or exposure value is then determined with the assumption that the given, structure is totally destroyed (worst case scenario), which is not always the case in hazard events.. This assumption was valuable in the .planning Proms, so that the total potential damage value was identified when determining capabilities and mitigation measures for each PWU. Table 4.4.2 -1 provides abbreviations and average replacement costs used for critical facilities and infrastructm listed in all subsequent exposurelloss.tables. Table 4.4.2 -2 provides the total inventory and exposure estimates for the critical facilities and infrastructure by jurisdiction Table 4.4.2 -3 to "4.4.2 -19 shows the estimated exposure for infrastructure by jurisdiction The costs identified in the far right column reflect cost of replacement in a worse case scenario (defined as the highest cost submitted. from among all of the PWUs in the study process, excluding the regional facilities (this would have the effect of overstating the local costs). For any detailed proposals to be provided to FEMA, actual costs for mitigation and detailed estimates of the benefits of the mitigation measure will be prepared and submitted. The costs included herein ooa.�e�naovae 4-44 • SECTION FOUR RMAssessment provide a relative measure of the impacts of the various hazards. For example, Garden Grove may have identified a cast of $3 million to replace a well and Buena Park may identify a cost of $3.5 million to replace a well but; in this instance, $3.5 million would be used as the replacement cost for all wells within the PWU. This methodology was used for consistency across the PWUs and selection of the highest cost helps assure that those PWUs with more expensive infiwtucture have their needs met when requesting grants. For details on exposure of facilities by PWU, please refer to Section 5, General Overview of Assets, Goals and Objectives. Section 5 presents each of the PWUs in alphabetical order, identifying estimated loss associated with each of the hazards modeled in GIS, and a discussion of their capabilities to address these losses (administratively, fiscally, technically, etc.) A discussion of each PWU's goals, objectives and action items identified to help mitigate their infrastructure against hazards identified in the risk analysis is also presented in Section 5. Tables 4.4.2 -3 to 4.4.2 -14 are organized by hazard threat. For example, Table 4.4.2 -3 represents loss estimates for Moderate Earthquake threat (based on USGS modeling) and Table 4.4.24 represents loss estimate, for High Earthquake threat. It is important to note that FEMA mandates that gn .asset or facility can only be recognized by one level of a particular hazard. For example, El Toro shows that a total of 22 facilities will be damaged by a Moderate Level Earthquake threat where as 33 facilities will be damaged by a High Earthquake threat. These 33 do not reflect an addition of 11 facilities, but rather reflect. unique facilities that may be damaged by the event. • Tables 4.4.2 -14 to 4.4.2 -18 reflect loss to features to pipelines based on the same hazards discussed above, and using the same methodology. Numbers reflected include potable water (PW) and waste water. (WW) pipelines per mile distance of line that would be destroyed by the event. These tables seem to clearly reflect that for many districts, their greatest potential losses, in terms of value, are pipelines in their jurisdictions: Regionally, MWDOC and the PWU are committed to upgrading existing limes, designing alternate: operating facilities and delivery: routes for water, and maintaining them to assure a safe water supply and a reliable wastewater management system. Specific hazard types were classified as follows: Hazard Basis of Exposure Moderate Earthquake Peak ground awderation.of 0.5 to 0.6 g High Earthquake Peak ground a deration of 0.6 to 0.8 g Extreme Earthquakes Peak ground 8ccelerAonof 0.8 W.2 g Slopes >25% "eWwWoderate Sal Type D or E with PGA of X03 • Un oaa.nem„s ou os 445 SECTION FOUR RISI(ASSeSsMent • Liquefaction High Sol Type D with PGA of >0.3 Liquefaction Very High Sol Type E with PGA of >0.3 Little or No Fire Threat Urban Areas Without Vegetation Moderate Fire Threat Urban Area with Little Vegetation High Fire Threat Foothill Areas with High Vegetation Very High Fire Threat Lower Mountain Areas with High Vegetation Extreme Fire Threat Mountain Areas with High Forestation 4.4.2.1 MWDOC Analysis of Water System Needs During Outage Situations The following analysis provides an estimate of the water shortages that utilities might incur iu the event of supply interruption caused by a powerful earthquake. It is noted that it is difficult to predict exactly what part of a water supply /distribution system will fail in an earthquake. Therefore, this analysis is intended to provide • a feel for the range of possible shortages that would result from a powerful earthquake striking within OC. MWDOC has adopted a policy that every retail utility is to have the ability to sustain aseven- day'iritetriiption of MET water during average demand conditions. Therefore, this analysis analyzed a 1D tinned MET facility outage (or "shutdown's of 7_4W duration during average demand conditions. But, an outage due to a powerfid earthquake could occur at any time of year. The worst condition would be in summer when demands are highest. Therefore, the emergency scenarios analyzed were an emergency outage at either maximum month (1.35 times annual average) or "hot summer" (1.52 times annual average) demand level. Emergency outages of the water system can be due to a variety of causes including earthquake, flood, power interruption, electronics failure, and human error, et al. Most of these except earthquakes would result in only local impacts. Earthquakes have the potential to inflict significant damage over large areas. There are at least five geologic faults that could produce earthquakes that could cause significant water system outages in OC. These fault fines are shown in Figure 4.4.2.1 -1. Magnitude and other data on these faults were previously summarized on Table 43.5.7 -1. The San Andreas Fault can generate a more powerful quake, but it is over 50 miles from OC. The more local faults are expected to result in more damage to the water infrmstruchne of OC. The simplest earthquake model would have a point epicenter, from which energy waves would travel radially away, producing ground acceleration and shaking of intensity decreasing in perfect circular patterns. In Southern California, earthquakes tend to occur along several -mile long fault lines so the energy pattern is a VM oowmaarwoem 4-46 • • SECTION FOUR Bistllsse SMeut r narrow ellipse or oval shape rather.than circular. Figures 4.4.2.1 -2 through 6 show the shaking intensity patterns for five simulated events on local faults. These specific shaking maps provide the ability for any of the PWUs to tailor the estimated earthquake damage provided by the GIS analysis to their specific service areas. Damage resulting from earthquakes could consist of broken water and transmission mains, disruption of treatment plants, separation of inletloutlet lines at storage tanks, damage to well casings or at wellhead piping, and a variety of other problems to water systems. It is not possible to determine exactly what damage will occur due to earthquakes to the OC water systems due to different ages of facilities, pipe materials, methods of construction, soils, etc. However, anecdotal evidence provides a good indication of what might be expected. Sylmar (San Fernando) CA, 1971 Magnitude 6.6 - The entire water supply of the small city of San Fernando was lost in the 1971 Sylmar quake due to either well, pump.or reservoir damage Due to pipe leaks, reservoir cracks, and lack of controls, the five city reservoirs emptied within a few hours. The city then contracted for Water trucks to bring in drinldng water, and for portable toilets. Emergency interconnections were made to neighboring water systems. About 500 leaks in the San Fernando system were repaired, and 28,000 feet of water pipe had to be replaced. Several wells and reservoirs had to be repaired or abandoned. - The MET Jensen Filtration Plant, and then still under construction, suffered severe structural damage to its finished water reservoir: On the influent pipe, a joint opened 4r/z to 6 inches with an offset of about 4 inches. The effluent pipe failed in lateral shear. Loma Prieta CA, 1989 Magnitude 7.1 - Water service was maintained to most of the millions of San Francisco Bay area residents following the Loma Prieta quake of October 17, 1989. East Bay Municipal Utility District suffered over 100 pipeline breaks, the worst of which was a 60 -inch main break that took 5 days to repair. The City and County of San Francisco reported 115 breaks; 65 of the breaks were in the Marina area and were repaired within 5 days. The City of Santa Cruz experienced 50 breaks, issued a boil-water order, and service was restored to almost the entire city within one week Nortbridm CA 1994 Magnitude 6.7 - A MET feeder (main trunk line) ruptured, and was repaired in 3 days. The most damage was incurred by the Los Angeles Dept. of Water and Power (LADWP) that suffered over 1,000 breaks: — The Northridge quake caused damage at 15 locations in three transmission systems [LA Aqueducts 1 & 2, MET Foothill Feeder], 74 locations in water trunk lines [24" and larger], with damage concentrated in the LADWP Van Norman complex, and 1,013 locations in the LADWP distribution piping system' — LADWP's water system facilities incurred extensive damage throughout the San Fernando Valley and in the Sherman Oaks area. There was also localized damage to water supply systems in the West Los Angeles area and throughout the eastern San Fernando Valley. Immediately following the earthquake, approximately 100,000 customers were without water,, and a citywide ' "Using GIS to Assess Water Supply Damage from the Northridge Earthquake" O'Rourke, Thomas and S. ToprdL NCEER Bulletin Vol. l I No. 3 icily; 1997. Doer. %-oa� 447 SECTION FOUR Risk Assessment "boil water" advisory was issued. Within 5 days, water service was restored to all but a few thousand customers; after 10 days, less than 100 scattered customers were without water. All "boil water" orders were lifted after 12 days. The Department of Water and Power estimates that repairs of earthquake damage to the city's water system will cost approximately $40 million.' Several water tanks in the region had to be taken out of service because of broken and damaged valves. One tank in Valencia collapsed totally. But, there were no reported wells damaged by the 1994 Northridge quake, although well supply was interrupted in places due to power outages. With power restored, groundwater supply then depended on whether the street mains in the vicinity of the well were intact or not 0 0 ' "Preparing for the Big tine' - Saving Lives Through Earthquake Mitigation in Los Angeles, CA US Dept. of Housing and Urban Development, Jan. 1995. . oa++�m-0s 4-48 • SECTION FOUR Risk assessment l • .• Figure 4.4.2.1 -1 Active Geologic Faults.in/near Orange County Bernardino County \ P It \ y PEE +t,MILL8_ FA utr LIN Riverside LosA ngeres _ Z r ��a county County F L - o�"Ifiodamoc 4-49 m All, CH MD • SECTION FOUR RiskAssessment 4.4.2.2 Percentage of Water Supply Outage Caused by Earthquake Loss of water supply in a major earthquake could range from zero to 100 % depending on the specifics of the earthquake and the impacts to the local and regional water system. The percentage of supply loss depends very: much on whether there are redundant supply systems, such as local wells and the MET imported water system It is not possible to determine exactly what damage a certain earthquake will cause to the individual water systems in Orange County that have different pipe materials, different tank construction, different soils, etc. The approach taken herein is to derive a "supply loss function ", an educated estimate of "local'. (non -MET) supply loss (or temporary interruption) due to a major earthquake. The percent of local supply loss will increase with quake magnitude and decrease with distance from the subject fault The local supply loss function is shown at the top of Table 4.4.2.2 -1 The assumed percentage of temporary local supply losses for each water utility due to strong quakes on each of five faults are shown in the main portion of the table 4.4.3 -6. These percentages are based on the assumed magnitude of the particular quake and on each utility's proximity to the 'subject fault The entire service area of each utility is assumed to suffer the same loss of local supply. For example, for Huntington Beach in a Newport- Inglewood 6.9 quake, the shaking intensity map indicates shaking intensity VIII, and the loss function.gives 40% loss of local supply, which is well water. That is, in this scenario, Huntington Beach temporarily loses 401/o of its well water supply, that is normally 40.6 ch; (see Section 1.3 Table 1.3- 5); 60% or 24.4 cis remains available to deliver to customers. f. In addition to -the local supply loss;.a powerful quake could also damage the MET Diemer Treatment Plant and/or the MET distribution feeders. Pipelines crossing a particular fault are more likely to be damaged than pipelines not crossing. Due to the existence. of mainline valves and feeder interconnections other portions of MET feeder may remain in service while one reach is severed An estimate of water supply outage including both MET system damage and local supply (usually wells) loss is shown on Table 4.4.2.2 -2. ' • o ax,aaas 4-55 E SECTION FOUR E Risk Assessment • Table 4.4.2.2 -1 Possible Loss (2) of Local Water Supply due to Earthquake in/near Orange County by Retail Agency as a Percentage of Normal Local Supply Rate OCWD Basin El Toro WD Laguna Bch CWD Moulton Ni el South San Clemente OC San Juan Capo V1 Local Supply Loss IX P12s a Function of Sub- Quake Intensity Region IX Brea/ Brea LaHabra La Habra IX Anaheim VII Buena Park OCWD Basin El Toro WD Laguna Bch CWD Moulton Ni el South San Clemente OC San Juan Capo V1 VII IX VI VIII vi VII IX VI VIII VII VIII IX VII VII VII VIII IX VII VII VI VIII VIII VII VII VIII VII vii VIII V1 vil VIII IX VII VII VII VII VIII VII VII VI Vill VIII VII vil VI vlil IX VII Vlll VII VII VIII VII VII III vil VII VII VI VII VII VII VIII VI VII vii VIII VII VII VIII Vil VII VIII VI VIII VII VII VIII vi VII vii VII VII VII VI VIII VIII VII VIl VII VII VII VIII VII VIll VII VII VII VI VI VIII VBI VII VII VII VII VIII VIII VII VIII VII vil VII VI VI VIII IX vi VIII VI vi VI VIII VI VI V1 VI VIII VI vi VI VI VIII VI VI VI V1 VII VI vi VI VI vii VI VI VI vi V11 VI VI VI V[ VII VI V1 V1 vl VII V1 vi VI I VI VII v1 (I) TheposdWe lam ofloul wYea supply Yarn wWd be duc toditM damge widirtatawxa D'vecl dumge mould italude dsstug to swll wlumuar the vull hed piping duaugem xell poop egwpmwg dunsgmdist aibutim syYVn piping pdsblerver taik;dd. Mditea emvm wWd irclde elearicd powsoa[a�, electranie devise problems, sewegc conlarmWion,q Y. Nptnal, proWwe ereea�uad bbe wauetheWmer tlw wbjea u[uutothe satiw fatal, YMw�s soilomdniam can also bea Ylp,ifiunt factor. The nugtiNdu o[losseaahow hoc veamtcWiY Spewlaiw. Loss Gcmrdoestua glyto imp nd(Metmpoloun)w .pply. (2) TT tnrimW Momant M.gnitude ofeWquake faults in mwr Omg County. So m:Fiw Euthquake Swouiu Oroud Motive Mapsfm Nmnh Onng Cowtynponpe" by Esd Caruultam Imanaiatd for W%MM in July 2005. • UM DowmentlTS L06 4 -56 • SECTION FOUR Risk Assessment Table 4.4.2.2 -2 Possible Water Shortage in Event of a Major Earthquake in Orange County by Retail Water Agency Sm - MWDOM ead6gadm vuiap assammt as dctoibod m Se 4 .42.1. 1. lisle or noshwage For Brea and La Habra asmns MEf water will be avadaW through the Lowy Feeder. 2 little or nosbonage for Up— Beach CWD assumes MET w rwill be available ihrwgh the Coe#Supply line. • URIS Doaane tlTG 1Oe 4 -57 SECTION FOUR Risk Assessment • 4.4.2.3 Economic Impacts from Water Shortages MWDOC and the Orange County Business Council (OCBC) analyzed the impacts of water shortages for both short -tern emergency situations and for longer-term drought situations. "Determining the Value of Water Supply Reliability in Orange County California" was published in September 2003. The findings from the study are included in Appendix A. Use of the data provides a basis for valuing the benefits of mitigation projects that reduce shortages. Cost impact evaluations were run for the three regions of Orange County (Brea/La Habra, OCWD, South Orange County) under the following scenarios: Emergency Shortages: 20%,400/% 60% and 80% for durations of 10, 20,30 and 60 days. Drought Shortages: 5% and 20% for durations of one, two and three years. The loss estimation values performed via the GIS system (Section 4.4) did not include the economic impacts due to business losses and residential inconveniences from suffering shortages. It is expected that. specific proposals submitted to FEMA for funding will include these estimates, as they can be considerable. For.erample, a 10-day shortage of 80% in South Orange County will .involve business . impacts of $238 million and residential impacts of $55 million for a total impact of $293 million in 2002. dollars. An 80% shortage can easily occur in South Orange County in the event one of the major fault lines experiences a major earthquake that could disrupt the Diemer Filtration Plant (single 'source of treated imported water to South Orange County) or the two main pipelines that deliver the water to South Orange County. • 4.4.3 At Risk Populations At -risk, populations were addressed in the Orange County HMP and the HMWG anticipates those same populations would be at risk by hazards that affect water and wastewater infrastructure.. However, individuals working within the facilities (i.e. administrative buildings, wastewater treatment plants) that are found to be at risk from specific hazards would be at risk if a disaster occurred during working hours. 4.4.4 Analysis of Land Use Land use was analyzed as a component of the Orange County HMP. The PWU in the Orange County Water and Wastewater Multi - Jurisdictional HMP took land use patterns into consideration in developing their goals and objectives for mitigating hazards within their jurisdictions. 4.4.5 Analysis of Development Trends Development trends were analyzed as a component of the Orange County HMP developed by the County and participating cities. Tlie PWUs in the MWDOC HMP took these development trends into consideration in developing their goals and objectives for mitigating hazards within their jurisdictions. • Ms Doer. mn s oaos 4-58 • SECTIONFOUR Bid Assessment 4.5 MULTI - JURISDICTIONAL ASSESSMENT It should be noted that individual risk assessment maps were completed for each of the 19 PWUs districts as well as MWDOC._Hazard profile maps were created at a 1:24,000 scale. Critical facility information, infrastructure and hazard areas for each of the jurisdictions were reviewed with respect to the Hazard maps. Jurisdictional HMWG leads worked within their. Local Mitigation Planning teams to review damage acrd identify their jurisdictional Goals, Objectives, and Mitigation Measures. Due to concern for sensitivity of information depicted on these localized maps, only the County-scale maps are included in the Plan. 4.5.1 Data Limitations It should be noted that the analysis presented here is based upon "best available data ". See Appendix B fora complete listing of. sources and their unique data limitations (if any). Data used in updates to this plan should be reassessed upon each review period to incorporate new or more accurate data iftwhen possible. me. mnnua,os 4-59 SECTIONFOUR Risk Assessment Table 4.4.2 -1 Unit Replacement Costs of Facilities $1,000's (1} Abbedation Name Replacement Cost {51,000'5) WST Water Storage Tank 513,000 RES Reservoir $22,300 WiP Water Treatment Plant (Darner Filtration Plant) $250,000 PS Pump Station (South County Pump Station) $35,000 PRS Pressure Reducing Station (MET facility) $2,900 EIT Emergency Inerties $300 SC Service Connector $1,800 ADM Administration (large administration bolding) $30,000 LS Wastewater Pump Station/Lift Station $444 WWfP Wastewater Water Treatment Plan $30,000 WELL Well $3;500 PP Power Plant (MET Yorba Linda Power Plan) $12,000 (1) Based on the highest cost for typical facility from among the PWUs' facility values submitted These results are conservatively high replacement costs for some retail agencies. • • SECTIONFOUR Riskassessment Table 4.4:2.2 Summary Assets M Regional eatersystama identified ham are ca•avmed and managed by muMpla u513Jes. tRS ......x��w.,.om.so 4.61 El 9XISTING �=ErrtuliE?.^' 1; pg qli '« sYP� P 3d {r Guam Park a 0 0 225 1 1 IB 4 0 2,800 19,250 2 0 0 0 0 ➢ a�9YO" EITMWD 0 1 0 130 5 11 24 4 13 1500 10080 3 182 1 10050 10 Mm MOM 00M Gudm Grow 1 1 2 0 1 0 418 B 5 2 1 4 8 4110 1 33.926 1 2 3 3 7 0 SXG28 3- n 1 t.a Naar. 1 0 0 113 0 7 57 1 4 8 1,479 12,548 0 152 0 0 0 .. 0 , 1. sR - :' 1." IN — Laguna Laguna Each Gcunty 0 0' 0 731 21 11' 9 3 a 0 9,488 2 0 0 0 0 .0 .."4e. c- A'".MO °r-ti h'*r"�jdry RUN 72S+` Mew WnwlleatW WD (MESA] 9 0 '1 349 3 2 3 3 15 3.483 23388 1 0 0 0 0 •. ll a0 - �0'�_. M"D 0 0 0 750 41 28 15 14 17 4.500 52,123 2 570 0 50782 11 Newport &adi 2 1 0 210 2. 5 43 0 13 1,650 28 1 250 0 2A3, sw 20 a. !. 0., County 9anNWun Dlabitl 0 0 0 0 0 0 0 0 0 0 - 0 1 780 2 a 1e �.' -+1�. fir "qr:°.` 9 +�n,c'M'C0'm• ... oma'.Coun?I'waty DWict 0 17 1 :58 7 2 0 0 0 0 0 3 18 0 a 0 Ounce to 0. 0 41 18 I8 11 a - is 4,239 " 31.000 3 a a a 0 , �, n- 3i� ; * ;. + z .'P;,:'." 'jra0� _.U_'= Sant Nugent.M 2 2 0 552 u 49 33 22 4 4250 57,002 1 548 3 50500 19 3 n �_ ,.� n 0. '. ,i ii.. Fi1s_� "F�20 U:..e Semme WO 3 1 1 w 2 5 0 2 0 270 2,350 2 0 0 a 0. T '0 .�' SOWlA g a 0 0 0 0 0 0 0 '0 0 2 '25 4 0 1 POY 52kM1r South QmdM a 1 0 185 13 9 19 4 19 1,500 12,557 5 151 1 18500 14 Trahum CmyonWe 3 2 1 85 8 12 a 5 5. S50 4000 2 47 1 3.900 0 Oi' %' T.Wa 13 0 2 In a 4 0 7 4 1925 14500 3 0 9 0 '0 o-)i ,• X_ �Y {01".7' 3n'U WaaOnlnew 14. 0 0 149 2 4 '0 1 0 2,550 19,900 1 0 0' Yarba11nd4W0 9 0 0 OW 13 12' 37 4 10 3815 22939. 2 147 0 0 1 Jandwam's M. 0 2 0 94 0. 0 0 1 0 0 0. 0 10' 0 0 0' _ 0 eaOZC:. X20 '0. ! ?;< MET BO: Ctl 0 1 1 122 0 1 0 0 1 0. 0 0 0 9 0 0 r;0, w:uY0. i!' MWga 0 0' 0 0 0 0 D 0 M Regional eatersystama identified ham are ca•avmed and managed by muMpla u513Jes. tRS ......x��w.,.om.so 4.61 El SECTIOHFOUR MskAssessment Table 4.4.3-3 f&derste Earthquake Threat mm (t) Moderate earftiake defined as having a peak ground acceleration of OS to OAS .. a 7,361 (2) Based -the highest amt for typical facility from among ate PWlls' faciatyvaluts aubmitted Thex respite are, conservatively high repiaeemert costs for some ratan agencies. 1vS RS Abbraviaaan Key P P Wafer Simape Tank PRS Ao L RES WEL W4VRiYY ME1s 6][ OCds PS ryR Y81aa PRS•M JprYQMnaa P - WWfP OCS OC WELL WON PS Ra Cptl WG.Va 1 8 0 1 0 0 2. 0. a a 3 2 2 8 S 4 3 4 0 2 0 2. 0 0 0' 0 7 0 12 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 78.7 8.6 67.0 0 0 OO 2739 1902 a 86A S MO.S 0 0 0 0. 0 0 0 00 0 0 0 0 .0 0 0.0 0.0 0 0 0 0 0 0 0 0 0 '0 0 0 .0 0 a 0 0 0.0 0 0 0 0 0 0 0 0 0 0. .0 0 0 0 0 0. 0 0 0 0.0 .0A a MNWb MW00 New naearn 1 0 0 1 0 0 0 0 0 10 0 0 0 0 7 0 0 5 0 0 0 1 0' 4 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 70.6 0A 9A 0.0 0.0 0.0 a 2 5.3 3A OCSO 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0.0 287.7 157,7 OCWD 0 4 0 1 0 0 0 0 0. 0 0 .0 0 0 -0 0 0 0` 0A 118 121.8 0 8 0 0 8 3 7 4 3 0 0 15 0 0 0 0 0 0 0 710.0 0. 0 a 470.6 Someone, SMW 0 38 0 2 0 0 0 32 0 21 0 9 1 1 0 22 0 3 2 0 0 6 0 0 0 0 0 0 0 0 0 0 .7 07.7 0.0 .12.6 10,3 $ .4 SOMA 0 0 0 0 0 0 0 0 0 0 0 0 .0 0 0 1 0 0 0.0 12.1 a 36.1 Coast WO 0 0 0 0 0 0 0. 1 0 - 01 0 0 0 0 0 0 0 0 0.3 0.0 5 3 Trebuco 8 2 1 12 8 ' 5 1 1 8 1 3 n 0 0 0 0. 0 20 0.0 1 250.1 Tustin. 6 0 2 4 0 a 7 2 0 0' 13 0 0 0 0. 0 0 0 1837 0.0 3499 Westinster 0 0 0 0 1 1 1 0 0 0 4 0 0 0 0 0 0 452 a 60.3 area Linde 0 0 0 01 01 0, 0 0 0 ON 0 0 0 0 0 0:0 0.0 a OINT a 0 0 . 0 0 0 0 0 0 O. a 0 0 0 0 0 0 0 55.0. 0A a 55.0. MEf 0 0 0 1 0 0 0 0- 0 -o 0 0 t 0 0 0 0 0 46.3 oA'a 839 (t) Moderate earftiake defined as having a peak ground acceleration of OS to OAS .. a 7,361 (2) Based -the highest amt for typical facility from among ate PWlls' faciatyvaluts aubmitted Thex respite are, conservatively high repiaeemert costs for some ratan agencies. m....w�re.laim, 4.52' Abbraviaaan Key WET Wafer Simape Tank PRS Pressure ReducinOStagon LS Wastewater Pump Stator" Slogan RES Resen ok Err Emergency Irdenles WVJfP Wastewater WaterTreahnenl Plant WTP Water Treatment Plant SC Service Connector WELL WON PS Pump Station, AbM Administragon 1'P power pint m....w�re.laim, 4.52' SEMOFFOUR Risk Assessment Table 4.9.2.4 high Eaethgaake Threat to Tavantery ofCrltial Pacilitlls and fnfreftTnctpre and Exposure Value By Jurisdiction JURISDICTION WS :) Based no the higbost cal for typical 11WHty from among the PWLTs'&c ty values submitted These results ere,mawyadvoly high replacement coats for some retail ageocies. ' - WT P LS - Wastewater Pump Steeordtgt Sbdlon RES Reservoir Err . Emergency hdartles AO L WELL Well PS Pump Statkm ADM Admlydstrelon .. OIENE OCifP PRS-M .P WWTP SOCW OC OCS pa Roplaanaa Coal f Sums Dek 0 0 0 0 0 0 0 0 0 . 0 0 0 0 0 0 0 93.6 0.0 93,3 EI Toro WO 4 1 0 5 1 7 1 4 9 1 0 0 0 0 0 01 01 0 9.7 OAS 1232 Garden Greve Of 0 0 0 0 0 0 0 3 0 1 0 0 0 0 0 0 0 1.3 34.9 1__21A La Kate S 0 3 .. 24 1 0 1 0 0 1 0 0 0 0 0 0 0 6A 0.0 3A La gum 80MA CWD 21 0 0 12 4 4 . 3 _ 2 0 0. 0 0' 0 0' 0 '.' 0 0 0 16,7 0.0 S 323.3 MESA 3 0 1 3 3 . 13 3 2 '. 0 0 10 0 0 0 0 0 0 0 32.8 0.0 S 136.7 MNWO 18 1 0 .; 16 0 6 4 2 .13 2 0 0 0 0 0 O 0 0 60.8 0.0E 3825 MWOOC 0 Ol 0 0 0 0 0 ... 2 0 0 "'0 0 0 0 0 0 0 Ol 0.0 OA E 8A Newport Seaeh 2 1 0 5 43 13 6 1 16 0 2 0 0 '0 0 0 6 0 61.6 375 'S 176.7 OCSD 0 0 0 0 0 . 0. 0 ., A 1 0 0, 0 0 '0 0 2 - 19 0.0 261.9 E 818.9 OCWO 1 14 1 1 0. 0 0 2 0 0 0 '0' "O '0 0 0 0 0 0 66.6 E '494.4 Oren a 12 0 0 10 9 0 0 0 0 0 0 0 0 0 0 0 158.6 OA 342A Semeno 2 2 1 2 4 0 0 0 1' 0 0 0 0 0 0 0 12A 0.0 E 118.2 SMWO 0 0 0 0 0I. 0 0 0 0 0 0 0 0 0 0 0 4.1 0.0 S 6A SOCWA 0 0 0 2 0 . 1 0 0' 0 0 0 "0 3 0 0 0,0 25A E 108.8 . Coast WD 16 1 0 12 4 4 14 1- 0 0 0 0 0 0 0 0 259 OA 303.1 burn 0 0 0 0 0 ft 0. 0 0 0 '. 0 0 0 0 O OA 0.0 Tustin 0 0 0 0 0 0 0 0 0 0 0 0 0 0 OA E 115 Westminster 2 0 0 1 0 1 0 0 10 0 0 0 0 0 OA E 278A Yoma LIMB WD 1 0 0 1 8 1 t 0 8 0 0 0 0 0 UOO JOINT 0 0 0 0 0 0 0 0 0 0 0 0 0 0 MET 0 0 D 0 0 0 0 0 0 0 0 0 0 0.0 E 43.1 Nigh eaMquake throat daRned ae.hWfng a peak ground acalordon cfO.8 to 0.89. . _.. It 3.986 :) Based no the higbost cal for typical 11WHty from among the PWLTs'&c ty values submitted These results ere,mawyadvoly high replacement coats for some retail ageocies. ' - . .. Abbreviation Key WST Water Storage Tank PRS Pressure Reducing Station. LS - Wastewater Pump Steeordtgt Sbdlon RES Reservoir Err . Emergency hdartles WWTP Waoomtervater TmaOnen PWB WTP Water Treatment Plant SC Service Connector WELL Well PS Pump Statkm ADM Admlydstrelon PP Power Plan SECTIOMFOUR x(aase :amain Tabk4,4.2.5 ' Eclrame Earthquakatlr . . Inventories afClidal FadBtiva and lntrarractnro and Exposure Val" by Jurisdiction NRISOKTION j RE j PB P J J AN ' LS Wastaweter Pump SlauarwUn Sidon _ ._WELL 01E OC-al 04 PRS-MEI Pill WWTP SOC'WA OCSO OCSO PWL WWL Rspbamsn Cal 8 Bue Park .. Administration ....0 70 '. 0 0 0 0' 0 0 0 0 0 0 0.0 8 - aToro.WO 0' 0 0 01 a 0 0 0 Of 0 0 0 0 0 0 0 OA 0.0 Garden Grove 0 0 0 .. 0 ..0 0 0 0 0 0 0 0 0. OA Le Hsbma 2 0 9 3 4 0.' 0 0 0 0 0 0 0 0 .]3.2 A 55,1 Laguna Beach CWD . 0 0 0 0 0 0. 0 0 0 0 0 0 0 0 0 0 0 0.0.OA S MESA 0 0 0 0 0 0 0 0 0 0 0 00 0 0 0 0 OA OA 8 NWD 0 0 0 0 ..0 0 0 0 0 0 0 0 0 0 0 0 0 0 OA OA IAWDOC 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 OA . OA B 0 .0 0 0 0 0 0 .0 . 3 0 0 0 0 0 0 0 0 0 3.3 2,2 8 5,8 SD 0 0 01 0 0 0 0 - 0 0 0 0 0 0 0 0 3 OA 8,7 S 34.0 OCWD 01 0 0 0 01 0 0. 0 - 0 0 0 01 0 0 0 0 0 0 0,0 OA 8 Orence 01 0 0 0 0 0 0 0 0 0 0 01 0 0 0 0 0 0 0.0 0.0 9 8anano .01 0 0 0. 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0,0 OA 8 SMWD 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.0 OA SOCWA 0 0 0 0 0 0- 0 0 0 0 ". ' 0 0 0 0 0 0 0 0 0.0 0 .S So. Dead WO 0 0. 0 . 0 0 0 .0 0 0 0 0 0 0 01 61 0 0 OA OA 8 Tmbuoo 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.0 OA S sun 0 0 .. 0 .0 0 01 0 ...0 0- " 0 0 0 0 0 0 0 0 0.0 .0A $ .Westminster 0 0 0 0 0 0. 0 0 0 0 0 0 0 0 0 0 0 0 OA OA YaNe LSWe WD 12 0 0 .1 i 20 8 4 1 .'' 0 0 7 0 I) 0 0 0 0 0 S3,T 4,7 S 250,8 JOINT 0 0 0 0 0 0 '1. 0 0 0 0 '0 0 - 0 0 0 0 0 0.0 OA MET 0 1 0. 0 0 1 nj 01 1 .1 0 3 0 01 01 0.01 0.01 S 3160 . .. :.. .882 (1) Extreme earthquake thrat defined as hating a peek ground accdandion or0.8 to jig (2) Based on the highest on for typical facility from among the PWVS.faoiNty values ni m tted. These results; are conservatively high replaosmem costs fat some retell agenda. . o.d..mwws+ee .. 4.64 AbbrevlatIon Key WST Water Storage Tank PRE Preaeure Reducing Station ' LS Wastaweter Pump SlauarwUn Sidon RES Reservcir Err Emergency Internist; WWTP Wadevsder WeterTmatmenl Plant, WTP WaterTreetmens Plant. Sc Service Connector - WELL Well PS Pump Station ADM Administration PP Power Plant o.d..mwws+ee .. 4.64 SECTIONFOUR RhItASSessmeSt Table 4.42.6: SOD Year Mood Wald ` JURMICTION WS '. Abbreviation Key P P E -PRS AD LS Wastewater Pump SIaBaMffi Sidon RES Reservoir OIEN Cull P PR9.K WTP 90CW OCS 1.5 PW PS Replacema n Coat Buena Park 0 0 6 0 0 0 3 2 0 7 0 a a .' a a 0 199.0 2432 352.8 El Tom WD 0 0 0 0 1 0 0 2 0 0 '0 .0 a a a 0 0 02 OA 1.3 Garden Orove 8 .0 0 5 2 7 3 '1 2 0 to 0 a o p a p a 44,2 0.0 201.3 LB re 0 0 0 0 0 0 0 0 0 0 a a' 0 a 0 0 a 0.7 0' La uns Beech CWD 1 0 0 1 O' 0 O 0 0 0 0 0 0 0 .0 0.1 0.01% 15.1 MESA 1 •0 1 t 0 2 0 0 0 .0 '. T 0 0 0 0 11 0 0. T2 0.011 34.8 MNWD 0 .O 0 0 0 0 1 0. 1 0 .0 0 U '0 O 0 0 '0 T.T OA $' 32 MWOOC 0 O 0 0 0 O 0 O 0 O 0 0 0' a 0 0. O.0 OA 6 N rt Beach 0 0 0 0 0 0 0 0 0. 'O 1 0' O 0 0 0 0 'O 5.8 45 6 11.6 OCSD 0 0 0 0 0 0 0 0 O 0 0. 0 0 0 q 0 B OA 1882 $ 168.1 OCWD 0 0 8 1 0 0 0 O 0 O 0. 0 a a a 0 0 O 0.0 11.1 6 67.5 Ora 1 0 0 1 1 5 6 0 0 0 6 0 0 0 a 0 a 0 103.3 OA 6 1410 SerrUm 0 0 O' 0 0 O 0 O 0 O 1 O a 0 a 0 a 0 0.8 00 5 4.3 MWD 0 O a 0 0 O 0 0 0 O 0 0 0 0 0 0 0 02 OA 5 0.2 SOCWA 0 0 0 a 0 0 0 1 0 D 0 D a a 0 0 a OA 6A It . COeet WD '0 0 0 0 0 0 0 1 2 0 0 0 a 0 0 0 0 a 06 OA 6 Trebuoo 0 0 0 0 0 0 0 0 0 0 O ' 0 a O'. 0 0 a 02 0.0 6 ustin 7 0 1 1 0 0 2 0 0 0 7 a a a 0 a 0 C 62.6 00 Westminster 2 1 1 3 3 1. 11 a 9 0 0 a O a 182.7 O.0 6 I Yerbe. Lida WO 0 0 0 0 1 3 0 1 0 a .7 D 0 0 a O a 8.6 0.6 :TSS*n JOINT 0 0 0 0 0 0 2 0 0 0 0 a p U O a O O 16.6 00 $ MET 0 0 0 0 0 0 0 0 0 0 0 00 D 0 a a 0 36.3 OA $ W.3 5 1,468 (1) Based en the hWw d cost for typical faa7itY from among &a PWUs' facility values submitted. These r=Its ere coatervatively hi56 replaC=Wt Cnste for tome rdaC ageadea Ww - a,nw,MIYA,MYW 4.65 0 . Abbreviation Key WST Water Storage Tank -PRS Pressure Ro&drg Staton LS Wastewater Pump SIaBaMffi Sidon RES Reservoir Err Emergency lntertles WNTP Wastewater Water Treatment Plant WTP WatorTmetmentPlant - SC Service Connector WELL Well _ PS Pump Station ADM AdmiNetetlon - PP Power Plant Ww - a,nw,MIYA,MYW 4.65 0 SECTIONFOUR BlskRssBssment Table 4,4.26. 100 Year Flood Plain Inventory of Critical Facilities and InlreshvHure and Exposure Value By Jurisdiction imso CTIOR WSF RES WI'P PS PR8 EII SC ADM LS WWTP WELL OIEMER OC48 P8 PRS• MET I PP WWTP• SOCWA WWTP. OM I.S. OCSO PWL WW1. Repbument Cast Im Bums Park 0 0 0 1 01 0 61 0 01 0 0 0 0 0 0 0 0 0 0 2.9 0,0 S 2,9 El Tom WD 0 0 0 0 0 1 0. 0 3 0 0 0 0 0 0 0 0 0 OR 0,0 S 2.3 louden drove 0 0 0 0 0 1 1 1- 1 0 3 0 0 0 0 0 0 0 14d $4.7 - $1.2 La Habra Laguna Seem CWD 0 0 0 0 0 0 0 0 3 0 0 0 1 0 0 0 0 0 - 0 0 0 0 . 0 0 0 0 6 0 0 0 0 0 0 0 0 0 0,3 OA 0,0 OA S 1,6 8 0,4 MESA 01 0 0 0 0 4 0 0 0- 0 .. 0 0 0 0 0 0 8,8 OA 38 MflWc 6 1 0 o t 0 0 0 1 0 0 0 0 0 0 3.5 0,0 S 38,8 MWDOC 0 0 0 0- 0 0 0 1 0 0 0 0 0 0 0 0. OA 0,0 S 3,0 each 0 1 0 0 1 0 0 0 9 0 0 0 0 0 0 0 10.0 9A S- 62.1 OCSD 0 0 0 0 0 0 1 0 0 0 0 2 10 0,0 10,0 S 608.4 OCWD t 11 1 1. 0 0 0 2 0 0 t2O 0 0 0 0 0 0 .OA 47.0 S 384,9 Oran e 1 0 0- 1 0 1 2 0 0 0 0 0 0 0 0 0 29,3 0,0 S 52,8 Semen 0 0 0. 0 0 0 2 0 0 0 0 0 0 0 0 0 4A 0.0' 5.8 SMWD 0 0 ..0 8 0 1 3 0 2 0 0 0 0 0 0 0 5.8 0,8 15.0 S CWA 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 OA A4 4,8 Bo Coast WD 1 0 0 0 0 0 0 2 2 0 0 0 0 0 0 0 td 0,0 S 20,0 Tmbuoo 0 0 1 3 0 0 a 0. 0 -0 0 0 0 0 0 0 0 0 2.1 0,0 S 18,1 Tuagn 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1,3 0,0 1,3 Weetminster 0 0 0 0 0 0 0 0 0 '0 3 0 0 0 0 0 0 0 72.7 0,0 832 Yatba LhWA WD 0 0 0 0 0 2 .0 -0 0 0 2 0 0 0. 0 0 0 0 3.6 0,9 8 11.6 JOIN - 0 .0 0 0 0 0 0 0 0 0 0 0' 0 0 0 0 0 0 0,0 9.6 S 4.8 MET 0 0 0 0 0 0 0' 0 0 0 0 0 0 0 0 0 0 0 OA 7,2 S 3,8 g 10115 (1) Based on the highest cost for typical facility from among the PWLW faallity veins submiRaL These results are conservatively high replacement costa for some rated ogenoin, ""T • e.n..nv.enanm 4-66' Abbrvdation Key WST WaterSmrepe Tank PRS Prmsure Reducing Station 'LS Waslavwter Pump Station . Wit Station RES Resewdr Err Emergency lnterdes WWTP WastevreterWaterTreatmem Plam WTP Walar TreebnentPlant SC Service Corrector WELL Well. -. PS Pump Station ADM Admimsha6on PP pow plant ""T • e.n..nv.enanm 4-66' SECTI®NFOUR Riskpssessmeat Table 4.4.27 Slope Over2S%t Landsllde Hazard Inventory of Critics) Facilities and Infrastructure and Exposure Value By Jurisdiction JUWSOIC1gN W R WT P PR Want Storage Tank PRS AO L RE8 Reaervdr - DIEBE Out PEI ..-M WTP WWiP EOCW OC Service Connector - WELL, Welt 1:. -" - .. - '- P$ Saphgmen Ceti 4 Owns Part Et Oro WD en Omve 01 0 0 0 1 0 0 0 0 0 1 0 0 1 0 0 0 0 0 0 0 D 0 0 o 2 0 o 0 0 0 0 0 0 a 0 0 D D D 0 0 a a a 0 0 D 0 a D 0 0 0 0.7 0.9 0A o 0.0 0 S 0.1 S 33.9 Lx Mabm La eBeach CWD 0 B 0 o 0 0 1 4 '3 1 1 0 0 0 o 0' A 0 0 0 0 .0 a 00 a 0 a 0 .O 0 0 0 OA 4.6 A 0.0 i 9. 190.0 MESA 0 0 0 0 0 0 0 0 0 0 O a a a .O 0 a 0.1 OA S 0.1 MNWD MWDOC t6 0 4 O 0 0 12 0O 0 1 0 1 0 0 .7 4 .0 1 0 0 '0 0 a 0 s 0 a 0 0 O0 a a 0 a 252 0.0 OA3. OAS 320.7 3.0 N RBIs ci o 0. o o 0 0 0 0 2 0 0 0 O 'a 0 a 0 0 2.1 2A i 4.3 OCSD 0 0 0 O 0 0 0 0 0' "' 0 0 0 0 0 0 '0 a 0 OA BA AO CWD 0 0 0 0 0 0 0 0 .0 0 0 0 0 0 a 0 p 0 O.D 02 S 0.1 Orange 7 0 0 '6 2 2 . 0 0 0 0 0 0 0 a 0 0 a 0. '30,6 OA S 134.8 Serino 0 1 0 1 1 0 ..O 0 0 0 0 p 0 0 0 0 0 0 0.7 .O,a S 32.9 SMWD 16 0 0 2 10 2 1 0' 8 1 1 0 a 0 a 0 0 0 327 2.7 S 251A BDDWA 0 .. O O O O 0 O 0 0 . 0 0 0 0 3 0 a 0.0 6.2 S 93 1 So.Coas1WD 8 0 0 3 0 A 0 O 1 0 0 0 a 0 a 0 0 0 3A 0.0 S 89A TraDUCO 2 1 0 4 0 . 2 0 0 .9 0 0 0 0 0 0 O 0' 0 3.7 0,0 i 89S Twtin O O O O O O O 0 o O 0 0 0 0 0 0 0 0 0.3 0.0 s 0.3 wesDmnatm O 'O 0 O O O O O O O O a O b a a a 0 Yorba Undo WD 10 0 0 5 10O 2 'O 0 'O " O 0 0 0 0 -O 'O 0 12A 0.3 5 156A JOINT O O e e O O O O 0 -0 0 0 O O 0 O 0 0 11.9 0.0 11A MET 0 0 D 0 0 O 0 0 .1 'O O 0 0 0 2 0 0 0 11.9 0.0 S 93.9 (1) Based an the highest cost for typiod facility from among the PWUs' favililyvalucs submitted These reailts arc conservatively i $ 11372 Y fih replaoemenl costs for some retail ageaciss. aae.eaaoaeaw - 467 . AbbrwAaBon Kay - WST Want Storage Tank PRS Pressure Reducing Staaon .. LS -. - Wastewater Pump StatloMKt 6leUOn RE8 Reaervdr - EIT Emergency Interims Wy47P WaStevmterWatetTmatment Plant WTP Water Treatment Plot SC Service Connector - WELL, Welt 1:. -" - .. - '- P$ Pump Station AOM AdmlrMmOOn PP Power Plan[,. -- aae.eaaoaeaw - 467 . SECf10HFOUR AiskAssessment Table 4A:2.8 Uquefettion. Moderate Inventory afpitimal Facilities and fnfnsh uctore and Exposure Value By Jurisdiction NRISDpTpK R Abbraviallun Key' ! P Water Storage Tank 3 Ab LS Wastewater Pump S1e6onAA Station REB Reservoir pIEl1E OC•et PRS•NE P WwTP 60C1Y yff7TP OC OCSD INIM. WIVIL Replcmmm Cost i Buena Pads 11 0 0 1 51 0 1 0 0 2 0 0 0 0 0 0 O 44A OA 88.0 El Toro WO 0 0 0 0 0 0 0 0 0 0 0 0 0 0. 0 0 0 0.0 OA S Garde ve 8 D 0 2 0 1 2 1 2 0 5 0 0. 0 0 0 0 0 2 7 12 .3 180.2 La Nabs 0 0 0 0 0 0 0 0 0 0 0 0 0. 0 0 0 0.0 S LC una Beech CWD 0 0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0' 0 0' 0.0 0.0 S MESA 1 0 4 1 0 0 0 0 0 0 6 0 0 0 0 0 0 0 0.0 0.0 S 42.6 NWD 1 1 0 0 01 1 2 1 0- 0 0 0 0 0 0 0 0:0 0.0 S 67.0 MWDOC 0 0 '. 0 0 0 0 0 1 0' 0 0 0 0 0 0 0 0 0 OA 0.0 S .3.0 Norman Bunch 0 0. O 0 2 0 2 0 0 0 0 0 0 0. 0 0 0 0 OA 0.0 S 1.8 OCSD 0 0 0 0 0 0 0 0" 0. 0 0 0 0 0 0 0 T OA 141.3 S 140A OCWD - 0.' . 2 0 0 .0 0 0 0 0 0 0 0 0 0 .0 0 0 OA &O S 82.6 O 4 0 0 8 2 3 2 3 0 0 10 0 0 0 0 0 0 0 216.1 0.0 S 324.6 Serreno . 0 0 1 0 0 0 2' 0 0 0 1 0 0 0 0 0 0 0 OA 0.0 S 14.7 SMWD 1 0 a 2 1 1 3 0 5 2 1 0 0 0 0 0 0 0 6.7 3.8 452 SOCWA 0 0 0 0 0 a 0 0 0 0 0 0 0 0 0 0 0 0 0.0 S 80. Coast WO 1 .0 0 2 0 a 0 2 0 1 0 0 0 0 a 0 D 0 0.0 S 28.0 Trabum 0 0 D 0 0 00 a 0 0 0 0 0 0 0 0 0 0 OA S NeDs 1 0 1 1 . 0 1 2 0 0 0 8 0 0 0 0 0 0 0 OA S 131.0 Westminster 0 0 0' 0 0 1 0 0 0 0 3 0 0. 0' 0 0 0 0 d4"3 OA S .68.1 Yorbe Linde.WD 0 .0. 0 0 3 6 0 0 D. 0 0 0 '0' 0 0 0 0 OA S 2A JOINT 0 0 .0 0 0 0 0 0 0 0 0 1. 0 0 0 0 0 0 0.0 18.3 MET 0 0 0 0 D 0 0. 0 0 0 0 0 0 0 0 0 0 0 QO 3 21.3 S 1,200 (1) Stand on the hlgheer cost for typical facility from among the PWtls'facility values submi0ed. These ore cunsavatively high replacerawtcosts fmsome retail agemuse. Um NNN- ".m 4.68 .. Abbraviallun Key' WST Water Storage Tank PRS Pnaseuro Reducing3tation LS Wastewater Pump S1e6onAA Station REB Reservoir Err Emergency lnter6es WWTP Wastewater WaterTreaamenl Plant WTP Water Treatment Plant SC Service Connector WELL Well � PS Pump Slogan ADM Adminiata0on PP .Power Plan Um NNN- ".m 4.68 .. 0 SECTIOHFOUR 6iskASgegsmoH[ . Table 4:4.2.9., Liquefaction. High Inventory of Critical FadDtks and Infraftrmetureand ESpoanre Value By Jurisdiction NNIS010710N RE AbbnNetion Key P Water Storage Tang PRS AM LS Wastewater Pump StatialNR Station RES W CIEU OUS P PBSB WTP wwp. SO;w OC OCS WELL -Well ' PS Rapbuma Cwt f Suene Park O 0 0 0 0 0 2 2 0 0 S 0 0 0' ' 0 0 0 17B.8 0 S 206.1 El Tao WD 0' 0 0 0 0 0 0 0 0 0 0:, 0 0 0 0 0 0 0 OA. O S Carden 1' 0 0 1 2 2 a 1 1 '0 3 0 0 '0 0 0 0 0 17.6 .84.7 8918 La'Halus 0 0 0 0 0 0 0 0 0 0 0 0 0 0 '0 0 0 0.0 00 S Le urea Beech CWD 0 0 0 0 0 0 0 0 0 -a . 0 0 0 ' 0 0 0 0 CA 0,0 , 5 MESA 0 0 0 0 0 6 0 0 0 O 8 0 0 0 0 0 0 0 6.3 CA $ 27.3 MNWD 0 0 0 b 0 o 0 0 0 0 0 0 0 0 0 0 0 0 0.0 OA. MWDOC 0 0 0 0 0 0 0 '1 0 0 0 0 0 0 0 0 0 0 OA 0. 3.0 N rt 8eea 0 0 0 0 0 0 0 0 1 '0 2 0 0 0 0 0 0 0 8.8 0.111 14.3 OCSD 0 0 0 0 0 0 0 1 0 0 0 0 0 0 2 5 0.0 213.1 S 888.8 OCWD i 14 1 2 0 0 0 2 0 0 0 0 0 0 0 0 0 o OA 41,51$ 473.7 Orange 0 .0 0. 0 1 0 0 0 'p 0 3 0 0 0 0 0 0 0 20.8 0.013 31.8 Sornno 0 0 0 a 0 0 0 '0 0 0 0 0 0 0 0 0 0 0 1A OA S 1.4 SMWD 0 0 .0 0 0 0 0 0 0 0 0 0 'C 0. o '0 0 0 0 OA SOCWA 0 0 0 01 01 0 0 01 0 0 0 0 0 01 0 0 0 o OA 1.7 2 0.6 8o: Coast WO 01 0 0 0 01 O o 0 o o 0 0 0 0 0 0 '0 0 0.0 CA Tretuoo o 0 ' o o 0 0 0 0 0 '.o a o 0 0 0 0 0 0.0 OA f Tustin 0 0 0. 0 0 1 2 2 0 '0 1 0 0 0 0 0 0 0 81.2 OA f 72,2 Westminster 2 a 0. 1 1 . 2 3 1 0 0 11 0 0 .0 0 0 0 0 207.5 0A S .279.8 Vorbs Unda WD 0' 0 1 1 2 0 1 0' 0 0 0 '0 0 0 0 0 0 92 0.1, 48.6 JOINT 0 0 0 0 0 2 0 0 0 0 '2 0 0. 0 0 0 14.8 OA f. 16.0 MET '0 0 0, 0 0 0 0 0 ' -0 0' 0 0 0 01 10.8 OA 10.8 f 1,881' (1) Basedon the highest cost far typical fadllty from among the PWUs' fwIlty values subm*ed These ramps are conserwOvely high repwament costs fa some retail agemaies tw ow..aea w 4.69 AbbnNetion Key WST Water Storage Tang PRS Preamne Radudng Station LS Wastewater Pump StatialNR Station RES Reaervdr Err Emergency Intemes W W`IP Wastewater Water Treatment Plant WTP Water Treatment Plant SC Service Connectar WELL -Well ' PS Pump Station ADM Adminlgratlon PP Power Plant tw ow..aea w 4.69 SERTIONFOUR BiskAssmment Table4.4.240 . . Liquefaction- Very WO hsveatary of Critical Facllitias'.and Infrastructure end Exposure Value By Jurisdiction RISOICTpN W8 R Abbmvlation Key Pall E PRS AD11 L RES WELL DIEM .OFISP PR541 P SOCW OC6D OCS WELL VM .- PS Cost Ii Corl S Beene Perk al 0 at 0 .01 0 .0 0 at 0 A at at 0 U at at 0 OA OA $� a Taro WD at a at 0 at 0 0 0 at 0 0 at at 0 0 0 at 0 OA 0.0 $ Garden Grove 0 o o o 0 0 o o o 0 0 'o 0 0 .p o o oA o.o .$ able p 0 0 0. 0 0 0 0 0 0 0 0 0 0 0 OA $ La Beach WD 0 0 0 A 0 0 '0 0 0 0 0 pr 0 0 0 0 0 0 00 OA. MESA 0 .0 0 0 0 0 0 0 0 0 0 0 0 0 j 0 0 0 0 0.0 0 $ MNWD o 0 0 o C o o o 0 0 0 0 o o 0 0 0 0.0 0.0 $. MWDCC o 0 0 o 0 0 0 0 o a o o o o 0 0 0 0 0.0 010 S N It Beach 0 0 0 0 S 1 0 0 11 0 0 6 0. 0 0 0 0 0 0.0 0.0 OC 0 0 0 .0 0 0 0 0 0 0 0 0 0 0 0. 0 0 4 OA 13.0 $ 46.6 Clem 0 0 0 0 0 0 0 0 0 0. 0 0 0 0 0 0 0 0.0 1.5 S 0.8 Om e 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 060 060 $ &omen 0 0 0 0 0 0. 0 0 0 0 0 0 0 0 0 0 0 0 0.0 OA $ SMWO 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.0. OA $ SOCWA 0 0 0 0' 0 0 0 '0 0 0 0 0 0 0 0 0 0 0 0.0 GAS So. Coast WO 0 0 0 0 0 0 0 0 0 0 0. 0 6 0 0 0 0 0 010 OA S Tmhuno 0 0 0 0 0 0 0 0 0 0 0 0. 0. 0 0 0 0 0-00.0 S Tustin 0 0 A A 0 0 0 0 .0 0 0 0 0 0 0 0 0 0 0.0 0.0 S. Wesbntnster o o' o o. o . o o o o p. p p p o 0 0 o a no oA $ yome Undo WD 0 0 0 0 0 0 0 0 0 0 0 0 0. 0 0 0 0 0 OA OA $ JOINT 0 0 0 0 0 0 0 0 0 0 0' 0 0. 0" 0 0 0 0 1.6 OAS 1.5 MET 0 0 0 0 0 0 0 0 0 0 p 0 0 0 0 0 0 01 OA 0.0 $ OA S 58 (1) Baled an the highest cast for typical facility from amcngthe PWVs' facilityvalm submitted Those results are cwuervatvely high replacement costs fur same rated agencies. Um a...awaalnm 4.70 Abbmvlation Key WST Water Storage Tank PRS Pressure Reducing Sidon LS Wastemter Pump Statton/tUt Station RES Reservoir EIT Emergency lntertles VWVTP Wastewater WaterTmabnerd Plant WTP Warm Treatment Ptam SC Service, Connector WELL VM .- PS Pump Swan ADM Administration PP Power Plant Um a...awaalnm 4.70 SFC'RONFOUR Blskpssessment Table 4.4.2.11 _ Low Fire Threat - Anventorie of Critical Facilities sad InGastructure and Exposure Value By Jurpdtetoa AWSOICT" Will REA Abbreviation Key PS PRS Ell PRS AD LS Wastewater Pump StatiortUt Station WWO WILL DIENER CC41 PS PRSAM PF SDCWA OCSD OCU j Wj Rephemon Coq 4 Buena Park 0 0 -0 0 0 0 0 0 0 0 1 0 0 0 - p 0 0' 0 '5.5 - 0.01s 9 EI Toro 2 0 0 1 0 0 0 0 -0 0 a p 0 0 0 0 a 0 - 0.3 0.0'5 283 OeMen .0 0 0 0 D 0- 0 0 0 0 1 0 ,_ 0 0 0 0 a 0 0.9 3.8 S 63 LL b 0 0 0 0 0 0 0 0 0 .0 0 0. 0 0 0 0 0. 0.3 OA S .8 u Beech CWD .0 0 -0 0 0 0 0 0 0- 0. 0 '. p 0 D 0 0 4 0 03 OA 0.S MESA 0 0 0 1 0 0 0- 0 0 / 0 a 0 a .0 0' 0 2.8 OA S 6.6 MNWD 0 0 1 0 1 2 0 9 0 A 0 .0 D 0- a 0 9A 0.0 - 392 MWDOC 0 0 0 0 0 0 0 0 0 0 0 0 00 .D -0' 0 OA - OA S N Beech 0 1 0 0 S 0 0 0 2 0 0 0 0 0 0 a- a 0 S3 5.9 S 3T.6 OCSD 0 0 0 0 0 0 0 - 0 0 0 0 0 0- 0 0 a 3- 0.0 ' -24,8 S 42.6 O WD 0- 17 0 1 .0 0 0 '1 -0 '0' 0 a 0. a .a 0 0 0 0.0 16A S 522.6 O e 2 0 0 4 2 1 0 0 0 0 1 a 0. -a a 0 -- 0 -- 0 12 OA 60.6 Borrow 0 0 0 0 0 0 0 0 0 0 1 0 p D 0. 0 '0 0 OA OA 4A BMWD B 2 0 7 7 0 .9 1 5 0 1 0 a a .0 a 0 0 53A 5A S 169.9 SOCWA 0 0 0 0 0 -6 0 0 0 0 0 0 0 0 a - 0 0 0 OA 42 S 2.1 So. Coeat WD 1 0 0 0 0 1 0 0 1 0 0 0 a .0. p a 0 0 0.5 0.0 S 13.9 Tmbum 2 2 1 1 - 0 0 ' 0 a a 0 0 2.7 0.0 S 330 Tustin 0 0 0 0 0 - 0 0 0 0 0 A 0 - 0 O D .. 0 D . 0 1.8 OA S 1.8 Wesbnl"nar - 2 -0 0 1 0 a 0 0 0 0 t a 0 .0 0 a. - 0 0 5.7 0.0 $ 37.5 Yorba Undo WD ,1 0 0 '2 9 0 1 0 - 0 0 2 0 0 0- 0 a a 0 8.8 0.6 S 35.5 JOINT 0 0- 0 0 0 0 0 0 0 0 0 0 0 0 0 - 0 0 0 22:8 - 0.0 S 22.6 MET 0 '0 / 1 0 0 0 0 0 0 0 0' 0 0 0 0 0 0 15.8 0.0 S 27A (1) Based oft "Shad cod for typical fadlltyfiom among llmpWUs' facil' rry va{se,snbmitted lleereulp are ooaservadvelyhigh replacement cusp for some retail agmcie. (2) Tustin d'isayee with the Haaos methodology assesmoent of Wi[dfue 4 building fire threats witbin the City of'COstk ad surrwodiog uainonrpwated water service area. ms a.e...mvc m 4.71 Abbreviation Key - .. VAT Water Storage Tank PRS Pressure Reducing Slticn LS Wastewater Pump StatiortUt Station RES Reservoir ER Emergency [Mantles W WTP. WastrAvtor Water Treatment Plant WTP Water Treatment Plant SC Serum Connector WELL Wag ' PS Pump Station ADM Aden Nmraden pp power plat ms a.e...mvc m 4.71 S#OTIONFOUR slskAssessmsnt• . Table 4A.2 -12 . FBgh Mie Tbieat .. Inventory Of Critical Facilities end Iafre trnMo , and Eipssure Velm By Jarisdidden JURI901CTpN W R Wf p AON . 'OIEBE OCa1P PRB.M 'p OCS I.S. OC PWL WW Replanman Cell $ Siena Pam 0 0 0 0 0 0 0 .0 0 0 0- 01 01 0 0 0 01 0 0.0 0 s El Taro WD 0 0 0 0 0 0 0 01 0 0 0 01 of 0 0 0 01 0 0.0 0.0 s Gordon Grow 0 0 0 0 0 0 0 of 0 0 0 01 0 0 0 0 - 0 0 0.0 0.0 s La Habra 0 0 0 0 1 0 0 01 0 -' 0. 0 0 0 0 0 0 0 .. 0 0.0 0.0 0.2 Laguna Seach CWD 1 0 0 4" 0 0 1 0. 0 0 0 0 0 0. 0 0 0 0 1.3 OA 22.9 MESA 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.1 OA 0.1 MNWD 2 0. 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1.3 OA s 29.3 MWDOC 0 0 0 0 0 0 0 0' 0 0 0. 0 0 0 0 0 a 0 0.0 0.0 s Newport Beach 0 0 0 0 1 0 0 r 0 0 0" 0 0 0 0 0 0 0 0 0.1 0.8 s 0.8 OCSD' 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.0 1.3 0.7 0 WD 0 0 0 0 0 0 0 0 0 0 0 0 0. 0 ..0 .0 '0 0.. 0.0 0.1 's 0.1 Orange 2 0 0 0 0 0 0 00 0 0 0 0. 0 0 0 0 0 3.1 OA's 29,1 Samna 0 1 0' 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 2.7 OA s 333 SMWD 1 21 0 0 4 41 0 0 0 2 0 0 0 .. 0 0 0 0 0 0 5.2 1.8 s 43A SOCWA 01 0 0 0 0 0 0 0 0 0 0 0 0 0 0, 0 0. 01 OA 32 s 1.8 So. Coast WD 21 0 0 0 0 0 0 0 0 0 0 01 0 0 0 0 0 0. 0.2 0.01S 28.2 Tmbum 0 0 0 1 1 0 0 2 1 0 0 0 0 '0 0 0 0 0.9 OAS 7.21 Tusvn do 0 0 0 0 0 0 0 0 0 0 .0 0 0 0 0 0 0 OA OA Wesanlnster 0 0 0 0. 0 0 0 0 0 0 0 ..0 0 0 0 0 0 OA OA s Vadfe Urwa WO 7 0 0 43 0 2 0 0 0 o 0 0 ". 0 0 0 0 o 5.1 0.2 5. 108.0 JONT 0 0 . 0 0 0' 0 0 0 0 0 01'', 0 0 0 0 0 7.8 .' 0.0 s' 7.8 MET 0 0 0 0 0 0 0' 0 0 0 0' 0.. 00 1 0 '0 0 '9.4 0.0 5 21A $ 329 (1) Bored on the highest cost ft typical facility liem among the PWUs' Guility values submitted. Thus results are oomervativdiy high replacement costs for some retail agencies. (2) Tustin disagrees with the Haws mothodology aucumest Cf Wildfires &.building fun Ruts within the City of TuWn andserramding minemporawd water satin areas. AbbraWation Key WST Water Storage Tank PRS Pressure Redudng 8ta0mn LS Waslevaler Puny StaOor" Station .RES Ressmotr Err Emergaay lnk&s WWTP Wastewder WOW TmahneM Piem WTP WMaTmatmeni Plant SC swhw Ccnrmdw WELL Well PS Pump Station ADM Administrallon PP Powa Phnd 47" r.....naeeww 4-72 SEOMUFO.UR. • RIStRSSessment Table 1.1.243 Extreme Fin Thiti t, JURISDICTION VISI RE ADbmvla0on Key WET E PRS ADN ., -LS Wactawatef PUmp.SIellanlLlll Station RES Reservoir pEN . OG/ PSI PRS•M P WWTP SOCW OCSp' tS OC ' IRt PS Repheaman Cam Buena Park M Tam WD Garden Grove Le Habra Lacuna Beech CWO MESA 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 .0 0 0 0 0 0 0' 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 .0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.0 0.0 0.0 0.0' 0.0 0.0 .0 0.01S 0. 0.01S 0A 0.015 6 S 0.0 MNWO MWDOC 0 0 0 0 0' 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 ..0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.2 0A 0,015 0,015 0.2 Newport Beach OCSD 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0. 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0A 0.0 0A S 5 -. OCWO 0 0 0 0 0 0 0 0 0 01 '0 0 0 0 0 0 0 0 0A 010 5 Orane 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 0.05 Sarno 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 010 0.0 MWO 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.3 0. S 13A SOCWA 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 00 '0.0 S So. Coast WD 0 0 0 0 0 0 0 0 0 0 0 0 0 0. 0 0 0 0 010 0.0 S Trainee 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 3 0.0 10.3 TYSWS 0 0 0 0 0 0 0 0 '. 0 0 0 0 0 0 0 0 0' 0 0 OA Westminster 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.0 0.0 S Yorba Linda WD 1 0 0 0 0 0 0 0 0 0 0 0 0 0'. 0 "' � 0 0 0 OA 0.0 5 13A JOINT 0 0 0 0 0' 0 0 0 0 0 0 0 .0 0 0 0 0 0 O 1 0.0 S 0.1 MET .0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.3 0.0 0.3 $ n (1) Based an the highest cast far typical facility from among the PWUs' 6citiry values wbmihad. These reauhs am conaervadvdy' high replacement vats for some rgaM agencies. . (2) Tustin disagrees with the Heap methodology assessment of Wildfire & building fm Wrests within the City of Tustin and surrounding unineorporated won, svvix arc u, t sw..aaeaervss 473 • ADbmvla0on Key WET Water Starage Tank PRS Pressure Reducing Station ., -LS Wactawatef PUmp.SIellanlLlll Station RES Reservoir Err Emergency WerSas WWTP Waskwatef Water Tmatmenl Piem WTP Water Trashnem Plant SC Service Connector WELL Well - PS Pump Statl0n ADM Adminiatratlon PP . Powar PlvY -' - t sw..aaeaervss 473 • SECTIONFOUR Riskpssessmedt , Table 4.4.2 -14 Moderate to Extreme Earthquake Inventory of Potable Water Line and Waste Water Line By Jurisdiction JURISDICTION Moderate Earth uake Hi h Earthquake Extreme Earth . ake PWL WWI. PWL WWL PWL WWL Buena Park 139.67 0 93.47 0 0 0 Ell Toro WD 8.64 0 9.73 0 0 0 Garden Grove 56.96 272.97 1.27 34.87 0 0 La Habra 0 0 6.43 0 13.25 0 Laguna Beach WD 0 0 16.73 0 0 0 MESA .0 0 32.80 0 0 0 MWDOC 46.34 0 43:08 0 1 0. 0 MNWD 30.63 0 1 .60.88 0 1 0 0 Newport Beach 0 0 1 61.60 37.29 1 3.27 2.24 OCSD 0 287 1 0 251.88 1 0 9.72 OCWD 0 11.59 0 66.79 0 0 Orange 310.00 0 158.59 0 0 0 SMWD 103.69 1 2.83, 4.07 0 0 0 SCWD 0.28 0 25.92 0 0 0 Serrano 0.28 0 25.92 0 0. 0 .. SOCWA. 0 12.14 0 25.64 0 0 Trabuco 26.66 0 0.3 0 0 0 Tustin 183.71' 0 11:79 0 0 0 Westminster 45.23 0 210.64 0 .: 0 0 Yorba Unda WD 0. 0 18.09 6.01 53.70 4.71 JOINT 55.03 0 68.27 .0 0 0 MET 46.34 0 4308 0: 0 1 0 (1) Moderate, high and extreme earthquake events defined as having peak ground accelerations of 0.5 to 0.6g, 0.6 to 0.8g and 0.8 to 1.2g, respectively. (2) Based on the highest cost for typical facility fiem among the P WUs' facility values submitted. These results are conservatively high replacement costs for some retail agencies. (3) Pipeline is measured in miles and includes 12" and larger pipes with some exceptions. Abbreviation Key PWL Miles of Potable Water Line WWL Miles of Wastewater or Recycled Water Line n D�du*ad-wSDo 4 -74 .0 • • SECTIONFOUR :• Risk Assessment Table 4.4.2-15 Flood: 100 Year and 500 Year Inventory of Potable Water Line and Waste Water Line By Jurisdiction JUR)SDICTION Flood -100 Year flood 500 Year . PWL WWL PWL WWL . . Buena Park 2.94 0 198:96 243.17 EI Toro WD 0.83 0 0.16 0 Garden Grove 14.07 64:67 44.16 0 La Habra 0.34 0 0.75 0 Laguna Beach WD 0.43 0 0.10 0 MESA 8.81 0 2,24 0 MWDOC 0 7.21 36.30 0, MNWD 3.52 0 2.17 D Newport Beach 10.1 9.61 5.83 4.50 OCSD 0 10.89 0 196.15. OCWD ' 0 47.89 0 11.07 Orange 29.26 0 103:31, 0 SMWD 5.80 0.55 0.17 0 SCWD 1.09 0 .0.57 0 Serrano 1.09 0 0:57 0 . SOCWA 0 6.38 0 4.96 Trabuco 1.32 0 .0.23 7 0 Tustin 2.07 0 62.55 0 Westminster 72.66 0 182:71 0 Yorba Linda WD 3.54 0.87 6.52 0.60 , JOINT 0 9.56 15:55 . 0 MET 0 7.21 36:30 1 0 (1) . Based on the highest cost for.typiW facility from among the PWUS' facility values submitted These results are conservatively.highreplacement casts for some retail agencies. (2) Pipeline is measured in miles and includes 12" and larger pipes with some exceptions. Abbreviation Key PWL Miles of Potable Water Line WWL Miles of Wastewater or Recycled Water Line 0o 00 sad ffi= 4 -75 SECTIONFOUR Risk Assessment Table 4.4.2-16 Landslide Inventory of Potable Water Line and Waste Water Line By Jurisdiction JURISDICTION landslide PWL WWL Buena Park 0.10 0 E1Toro WD. 0.94 0 Garden Grove 0 0 La Habra 0.37 0 Laguna Beach WD 4.55 0 MESA 0.15 0 MWDOC 11.87 0 MNWD 25.16 0 Newport Beach 2.07 2.79 OCSD 0 5.96 OCWD 0 . 0.24 .Orange 30.60 0 SMWD.. 22.73 .2.66 SCWD . 3.45 0 Serrano 3.45 0 SOCWA 0 6.22 Trabuco 3.70 0 Tustin 0.25 0 Westminster 0.09 0 Yorba Linda WD 12.60. 0.35 JOINT . nL- 11.90 0 . MET 11.87 0 (1) Pipeline is measured in miles and includes 12" and larger pipes with some exceptions. Abbreviation Key PWL Miles of Potable Water Line W WL Miles of Wastewater or Recycled Water Line On D,.,,� W-Od WSDa 4 -76 0 i • SECTIONFOUR BiskAssessment • •. Table 4.4.2 -17 Moderate to Very High Liquefaction Inventory of Potable Water Line and Waste Water Line By Jurisdiction JURISDICTION Moderate Liquefaction High Li uefactiou Very High Li uefaction PWL' WWL PWL WWL PWL WWL Buda Park 44:40 1 0 175.90 0 0 0 EI Toro WD 0 0 0 0 0 0 Garden Grove 23.73 129.28 17.56 84.72 0 0 La Habra 0 0 0 0 0 0 Laguna Beach WD 0 0 0 0 0 0 MESA 0 0 1134 0 0 0 MWDOC 21.32 0 10.77 0 0.37 0 MNWD 0 0 0 0 0 0 N Beach 0 0 6.85 0.11 0 0 OCSD' 0 141.27 0 213.10 0 12.98 OCWD 0 4.95 0 41.46 0 1.54. Orange 21605 0 20.77 0 0 0 SMWD 8.66 3.27 0 0 0 0 .SCWD 0 0 0 0 0 0 Serrano 0 0 0 0 0 0. SOCWA 0 0 0. 1.68 0 0 Trabuco 0 0 0 0 0' 0 Tustin 76AB 0 61.21 0 0 0 Westminster ' 48.33 0 207.54 0 0 0 Yorba LihdaWD 0 0 9.15 0.13 0 0 . JOINT 18:29 0 14.81 0 1.75 0 MET 21.32 0 10.T7 0 0937 0 (1). Pipeline is measured in miles and includes 12" and larger pipes with some exceptions. Abbreviation Key PWL Miles of Potable Water Line WWL Miles of Wastewater or Recycled Water Line a oow"SmW'Dnaasbo 4-77 SECTIONFOUR RiskAtSessmem • Table 4.4.2 -18 Low to Extreme Wildlife/Structure Fire Inventory of Potable Water Line and Waste Water Line By Jurisdiction Milan JURISDICTION Low VYddlifelStructureFire RighVAIdIffalStructure Fre . ExlretneWiidlifelStnxtureFire. PWL WWL PWL WWL PWL WWL Buena Park - 5.51 0 .0 0 0 0 El Toro WD 0.33 0 0 0 0 0 Garden Grove 0.87 3.83 0 0 0 0 La Habra 0.31 0 0 0 0 0 Laguna Beach WO 0.30 0 1.31 0 0.01. 0 MESA 2.79 0 0.08 0 0 0 MWDOC 15.79 1 0. 9.42 0 0.25 0 MNWD 9.14 1 0 1.25 0. 0.20 0 Newport Beach 3.26 5.88 0.10 0.57 0 _ 0 OCSD 0 24.59 0 1.30 0 ' ` 0 OCWD 0 14.98 0 0.14 0 - 0 Orange 12.34 0 3.07 0 0. 0 Santa Margarita 23.64 5.03 5.20 1.46 0.32 0.16 SCWD 0.19 0 0.24 0 0 0 . Serrano. 0.19 0 0.24 0 0 0 SOCWA 0 4.16 0 3.17 0 0 Trabuco 2.70 0 0.93 0 1.33 0 Tustin 1.55. 0, 0 0 0 0 Westminster 5.70 0 0 0 0 0 Yorba Linda WD 8.84 0.59 5.11 0.23 0.02 0 JOINT 22.62 0 7.58 0 MET 15.76. 0 9.42 0 0.25 0 (1) Pipeline is measured in miles and includes 12" and larger pipes with some exceptions. (2) Tustin disagrees with the Hazus methodology assessment of Wildfire & building fire threats within the City. of Tustin and surrounding unincorporated water service areas. Abbreviation Key PWL Miles of Potable Water Line WWL Miles of Wastewater or Recycled Water Une MS Do VM*4D �Dc 4 -78 • • • SECTIANFIVE 11 Risk Assessment SECTION 5 GENERAL OVERVIEW OF ASSETS, GOALS AND OBJECTIVES 5.1 PURPOSE OF THE PLAN Planning is the cornerstone to successful hazard mitigation efforts. Citizens, local government, and private interests with proactive policies can reduce the damages and impacts to the man -made envirpnment in banns way. Benefits realized by implementing hazard mitigation measures include: • Saving lives by removing people from hazard prone situations • Limiting property damage by regulating development in hazard areas • Reducing economic impacts by minimizing outages of essential services during and after these events. •, Saving money for taxpayers by reducing the need for services during a disaster • Speeding disaster recovery and post - disaster relief funds • Demonstrating a strong commitment to the health and safety of the community. Relocating people, institutions, and businesses from hazard prone areas saves property and lives. Removal or protection of the structures means that there is less to pay for disaster recovery or for services during an event. Having alternative service plats for essential services, such as water, protects structures from fire and allows residents and businesses to continue functioning or to restore normal functions quicker following a disaster. Post= evern, recovery crews will have less to do because there will be less damage. Implementation of these measures speeds the overall recovery process. 5.1.2 Develop Mitigation Goals and Objectives Generalized goals are defined as guidelines explaining what each jurisdiction wants to achieve.in terms of hazard and loss prevention. Goal statements are typically long- range, policy - oriented statements representing jurisdiction -wide visions. Objectives are statements that detail how each jurisdiction's goals will be achieved, and typically define strategies or implementation steps to attain identified goals. Other important inputs to the development ofjurisdiction -level goals and objectives include performing reviews of existing local plans, policy documents, and regulations for consistency and complementary goals, as well as soliciting input from the public. Each jurisdiction reviewed the Risk Assessment presented in Section 4 and utilized the information as a guideline for developing mitigation goals and objectives.. Other information was also considered, especially local knowledge of the risks and mitigation options. Jurisdictional leads then met with their individual LRP to identify appropriate jurisdiction -level goals, objectives, and mitigation action items. Section 5 of the Plan incorporates each of the twenty (20) PWUs: 1) mitigation goals and objectives, 2) mitigation actions and priorities, 3) an implementation plan, and '4) documentation of the mitigation planning process. Each of these steps is described below. oo«.aem+woaaasoc 5 -1 SECTIONFIVE 6iSkAssessment • 5.1.3 Identify and Prioritize Mitigation Actions Mitigation actions that address the goals and objectives developed in the previous step were identified, . evaluated, and prioritized These actions form the core of the mitigation plan Jurisdictions conducted a capabilities assessment, reviewing existing local plans, policies and regulations for any other capabilities relevant to hazard mitigation planning. An analysis of their capability to carry out these implementation measures with an eye toward hazard and loss prevention was conducted. The capabilities assessment required an inventory of each jurisdiction's legal, administrative, fiscal and technical capacities to support hazard mitigation planning. After completion of the capabilities assessment, each jurisdiction evaluated and prioritized their proposed mitigations. Each jurisdiction considered the social, technical, administrative, political, legal, economic, and environmental (STAPLES) opportunities and constraints of implementing a particular mitigation action This step resulted in a list of acceptable and realistic actions that address the hazards identified in each jurisdiction A full suite of goals, objectives and action items for each jurisdiction was prioritized in this Plan. An implementation schedule, funding source and coordinating individual or agency will need to be finalized at each PWU. The greatest obstacle to implementation of the prioritized projects is funding. Each agency will have its own strategy for funding of the projects. Some will be included in the Capital Improvement Plans, some will be budgeted within the next few years as revenues permit, and some will have to wait for water rate increases or outside funding to help provide the catalyst for moving the projects forward: Each agency will proceed with the prioritized projects in a manner consistent with that agencys:budget and priorities. • 5.1.4 Prepare an Implementation Pian Each jurisdiction will prepare a strategy for implementing the mitigation actions identified in the previous step in the coming year. The implementation strategies will identify who is responsible for each action, what kind of finding mechanisms and other resources are available or will be pursued, and when the strategies will be completed. Each agency will utilize current approved planning documents that identify specific 'implementation strategies for capital improvement, risk reduction, system upgrades, and operations, which include details regarding who is responsible for project management, estimated costs, possible finding sources, and timelines for.implementation. These plans complement the Plan and include but are not limited to: A. Strategic Plans B. Capital Improvement Plans C. General Plans D. EPA Vulnerability Assessments and ERP E. Asset Management Plan Each jurisdiction determined that the Risk Assessment identified all of the significant hazards that exist for the overall regional planning area. Although certain hazards (e g. coastal hazards) affect limited: jurisdictions, no new or previously unidentified hazards were identified by any of the jurisdictions for inclusion in the jurisdictional- specific elements of this Plan., • Uooamem,wonanwc 5 -2 • SECTIQNFIVE BisKAssetsment 5.2 REGIONAL CONSIDERATIONS This section of the Plan incorporates the goal% objectives, and actions developed by the HMWG for each jurisdiction as well as the regional planning area as a whole. The Plan includes specific goals, objectives, and mitigation action items that each of the participating jurisdictions developed to help minimize the effects of the specified hazards that potentially affect their jurisdiction. In addition, regional goals, objectives, and actions were identified for the HMWG for both water and wastewater. It is envisioned that the mitigation actions for the most part will be implemented on a jurisdiction-by- jurisdiction basis. MWDOC will provide facilitation, as appropriate, of this process to help reduce duplication of efforts between jurisdictions and to spearhead coordination of initiatives and action items that could be accomplished more efficiently on a regional level. In its, role as a regional planning agency, MWDOC will act as lead on water related hazard mitigation projects that are regional in nature, such as projects including projects that cross several jurisdictional boundaries and work planned on behalf of MET. OCSD and SOCWA will take the lead on wastewater related hazard mitigation projects that are regional in nature and within their individual service areas. The Risk Assessment (Section 4) indicates that each participating jurisdiction is susceptible to a variety of potentially serious hazards in the region. The approach to emergency planning in California has been comprehensive iWits planning for and preparedness to respond to all hazards utilizing the Standardized Emergency Management System (SEMS) and a coordinated Incident Command System. A program managed by MWDOC, the Water Emergency Response Organization of Orange County (WEROC), acts • as coordination point (Area Command) to support an effective emergency response to major' disasters by the thirty' four Orange County water and wastewater utilities. WEROC provides services that promote planning and preparedness activities for both the utilities, as well as its own Emergency Operations Center (EOC) staff: WEROC also helps maintain two turn -key EOCs. WEROC receives guidance from a steering committee, which includes representatives from Orange County water utilities, MET, the County of Orange and the California Department of Health Service's Office of Drinking Water. WEROC and it steering committee help ensure water and wastewater utilities remain current with state and national emergency response procedures and plans for potential disasters. . The Disaster Mitigation Act of 2000 requires that in addition to having emergency response and emergency preparedness documents, regions should develop and maintain a document outlining measures that can be implemented before a hazard event occurs that would help minimise the damage to life and property. MWDOC has accepted the role of coordinating the development the Plan as a multi- jurisdictional plan All hazard mitigation planning effotts.within the region are the responsibility of the jurisdictions. The capabilities of the jurisdictions to perform hazard mitigation planning are detailed in the annex for each jurisdiction, starting with Buena Park in Section 5.6. 5.2.1 Regional Fiscal Resources One of MWDOC's primary roles in coordinating the development of the Plan is to identify and obtain grant funding for preparing and implementing the Plan. This is consistent with WEROC's role, as a • program managed by MWDOC, for hazard mitigation and preparedness. MWDOC applied for and 5 -3 SFCTIONFIVE RiskAssesstnen[ received a grant from FEMA for the development and implementation of the Multi- Jurisdictional PROP. WEROC will continue to provide guidance to the PV✓U with hazard mitigation project grant applications and their implementation Additional fiscal capabilities of the . jurisdictions to implement a hazard mitigation project are detailed in their individual write -ups. 52.2 Joint Facilities and MET Loss Calculations The following Tables 5.2.3 -1 and 5.2.3 -2 present. the Joint Facilities and MET loss calculations determined via the GIS .loss analysis. These are defined as follows: Joint Facilities are defined as those regional facilities owned by one or more local agencies, including situations in. which there is partial ownership by.MET. These facilities are generally pipelines that were constructed under a Joint Powers Authority with investments made by several agencies. This also includes the East Orange County Feeder No. 2 and the South County Pipeline, which include both local ownership and ownership by MET. The El Toro R-6 Reservoir is considered a Joint Facility since it serves ETWD, SMWD and MNWD. MET Facilities are defined as those facilities owned 1000/9 by MET, which treat water . in Orange County or convey water in Orange County. The facilities include the Diemer Treatment Plant, the Lower Feeder, Allen McColloch Pipeline, the Orange County Reservoir, MET power plants and the South County Pump Station The Regional Loss calculations do not include the residential, business or.landscape costs of short term • emergency or longer term drought shortages as outlined by MWDOC in Section 4. Therefore} the values noted may be understated. We have left the detailed calculation and application of these additional loss. values up to each agency to work out to determine their priority needs and mitigation actions. 5.3 Regional Goals and Objectives for Hazard Mitigation Planning for Water The regional goals and objectives for hazard mitigation planning for water in Orange County can be broken into the following areas: 1. Evaluation of Existing Water System Vulnerability 2. Emergency Operations and Response Planning 3. Build New Storage, Regional Interconnections, and Local Resources to better respond to emergency situations 4. Monitor and Maintain Water Quality 5. Monitor and Maintain Water System Security Each of these is outlined in more detail below. 1. Evaluation of Existing Water System Vulnerability — Involves evaluations to determine the areas of risk to the continuation of delivery of water in the event of a disaster situation, evaluation o«mscaossoc 54 • SECTIONFIVE BiskASSOSSU BI • of methods to facilitate recovery or to provide alternate delivery systems during and following a disaster a. Work with those responsible for importing our water into the region to evaluate the reliability and recovery time of the systems i. MET - Colorado River Water ii. DWR — Levee and State Water Project reliability ui. MET —Regional System Reliability within Orange County b. Evaluate the reliability and flexibility of the regional and local water delivery systems within Orange County. i. Work with MET on reliability improvements to the Diemer Filtration Plant u. Work with MET on assuring timely response efforts for pipeline outages c. Identify vulnerable locations for pipeline outages and develop systems to protect those areas, if feasible, or develop systems to allow delivery of water to customers via alternative systems. 2. Emergency Operations and Response Planning— Involves planning exercises and keeping the Emergency Operations systems in a state of readiness to proceed in the event of a disaster a. Maintain and exercise the emergency preparedness plan I. Update plans u. Maintain EOC Staffing A. Staff training B. Cross training HL Conduct test exercises . A. WEROC only . B: Involve other agencies iv. Improve the efficiency within the Emergency Operations Centers b. Improve the emergency response system i. Identify staging areas H. Coordinate Red Cross Response for bottled watr c. Improve on the coordination and operational flexibility to reroute water supplies. i. Improve knowledge, understanding and ability to move, water through emergency interconnections. d. Keep current on earthquake and other hazards. i. Identify hazard areas H. Update plan as new information becomes available iii. Plug back into goal #1 above. Ie� o... flB{ut-0640G '5 -5 SECTIONME Risk Assessivem • 3. Build New Storage, Regional Interconnections, and Local Resources — Involves construction or implementation of systems to improve emergency response or alternative systems of delivery a. Support MET proceeding with reliability improvements to the Diemer Filtration Plant b. Support MET on assuring response efforts for pipeline failures c. Improve the ability to transfer water from the OCWD service area to areas of need L Phase 1 Emergency Service Program ii. Phase 2 Regional Wellfield and Pump into the EOCF #2 d. Develop the ability to control irrigation on a regional basis to help reduce emergency water needs i. Develop protocol for Smart Irrigation Controllers within the Public Domain e. Develop additional local resources to improve system reliability f Build new regional storage to help serve emergency needs and system reliability. g. Build new regional interconnections to serve emergency needs L Connect MET's Second Lower Feeder to the East Orange County Feeder No. 2 iL Connect the IRWD system to the Joint Regional Transmission Main Hi. Connect the IRWD system to the Allen McColloch Pipeline and the South • County Pump Station b. Strengthen portions of the systems deemed to be vulnerable i. Develop systems to delivery water when other critical systems suffer outages 4. Monitor and Maintain Water Quality — Involves monitoring of water quality constituents to ensure safe drinking water supplies a. Monitor quality and develop an alert system to man - induced water contamination b. Monitor and -protect against groundwater contamination c. Provide clean -up response when necessary 5. Monitor and Maintain Water System Security — Involves the use of deterrent or early warning systems to ensure the integrity of the water systems a. Deter access to key facilities i. Fencing ii. Cameras b. Look into early warning system for water quality alerts to contaminants that might have been intentionally introduced into the system. c. Maintain GIS mapping system of assets and hazards and delivery systems. • 0a - onroaacsoc 5 =6 • SECTIONME RISkAssessmehl 5.4 Regional Goals and Objectives for Hazard Mitigation Planning for Wastewater Orange County Sanitation District and the South Orange County Wastewater Authority are the regional wastewater entities for north and south Orange County, respectively. OCSD and SOCWA have the regional facilities, the responsibility and the resources to assist its members with respect to hazard mitigation and response to emergency situations. Following are five major goals for hazard mitigation planning purposes by the regional wastewater entities. The five goals are followed up with detailed objectives and actions: 1. Minimize damages to facilities/infrastructure due to natural disasters 2. Minimize disruption of service due to hazard4nduced outages 3. Eliminate or minimize wastewater spills and potential contamination of potable supplies 4. Reduce potential loss and injury to human life and to esasting assets, facilities, and infrastructure due to human - caused hazards 5. Promote public understanding, support and demand for.hazard mitigation. • The objectives and actions under each of the five goals are listed below: • 1. Minimize damages to facilities /infrastructure due to natural disasters a. Protect existing assets with the highest vulnerability and greatest service value to the effects of natural disasters. i. Implement Vulnerability Risk Assessment recommendations. ii. Keep Emergency Operations Plan up- to-date iii. Secure above -ground assets in all buildings, water reclamation plants, lift stations, pipelines and bridge crossings. iv. Protect assets from a major earthquake event. v. Perform a seismic study analysis for all structures and facilities. vi. Update standard specifications to comply with latest UBC seismic design codes for structures and pipelines. vii. Conduct routine site inspections of structures and facilities and follow -up on any reported structural deficiencies or mitigation measures. b. Reduce the High Fire Threat to facilities/infrastructure. i. Develop a comprehensive approach to reducing the possibility of damage and losses due to structural fire/wildfire. uoa.�mmwoa-0aso� 5 -7 SECTIONFIW Oft Assessment • H. Create a fire management plan outlining various impacted facilities and vulnerabilities. iii. Share all infi structures/building information with local, county, and state fire agencies. iv. Adopt a policy.for design of non - combustible facilities to reduce the threat and impact of structure fires. v. Provide redundant underground communication systems for critical facilities to insure reliability of operating systems. vi. Provide routine maintenance around facilities to avoid the chance of fire threat and reducing the fuel source. c. Evaluate impacts to facilities from earthquake, tsunami, winter storm and Prado Dam failure (OCSD only for Prado Dam) 2. Minimize disruption of service due to hazard - induced outages a. Provide backup system for critical facilities L Build redundancy into the wastewater collection, treatment, disposal and non- potable distribution system to mitigate major structural defects. • ii. Follow the Asset Management Plan for replacement and refurbishment of . facilities iii. Protect and reinforce facilities within flood plain areas, rivers and creeks or relocate facilities out of harms way. iv. Install joindess pipelines in all creek crossings and slope easements. b. Take the appropriate steps to respond to any emergency that could affect OCSD operations and the community. i. Keep Integrated Emergency Response Plan up-to -date U. Update system maps to reflect current conditions iii. Maintain st and -by crews, equipment and resources needed for emergency repair iv. Develop procedures with the OCFA and local Hazmat Teams for hazardous waste clean up and disposal operations. v. Develop procedures for mobilizing District personnel and pre- positioning resources and equipment. vi. Identify the process and develop procedures for checking critical wastewater facilities and equipment, including testing systems. vii. Identify locations and install sensors/ alarms for harmful contaminants entering the treatment system • • SECTIONME Risk Assessme0t 3. Eliminate or minimize wastewater spills.and potential contamination to potable supplies a. Protect potable water from contamination i. Strictly enforce standard separation between water and wastewater infrastructure ii. Improve security at key facilities and install surveillance equipment iii. Maintain operations daily /weekly site visit monitoring program to each facility iv. Upgrade SCADA system to existing sites as needed v. Protect facilities within flood plain areas vi. Standardize and upgrade older lift station electrical and instrumentation systems vii. Install permanent emergency power at all critical infrastructure sites. 4. Reduce potential loss and injury to human life and to existing assets, facilities, and infrastructure due to human- caused hazards a. Develop a comprehensive approach to reduce damage and loss due to 'human caused hazards is Continue and expand .cooperation with all, outside agencies regarding human caused hazards. H. Continue and expand education for administrative and field personnel on possible human caused hazards. Hie Survey and.improve site fencing and other forms of hardening deterrence to facilities including the use of camera and wireless communications iv. Continue daily site checks at critical locations V. Improve response time to alarm and emergency events vi Modify SCADA system, when feasible, to took for additional parameters of operation that may indicate problem areas b. Increase the knowledge of employees and the public of extremely hazardous substance handling procedures and terrorism awareness. i. Continue and expand safety training for all district personnel who may come in contact with said materials ii. Conduct additional workshops for awareness of hazardous materials incidents for all employees iii. Examine opportunities for on -line water quality sensing relative to potential: human induced contamination, and implement if feasible iv. Public education on disposal of hazardous materials. o� dx, aoa wvsoc 5 -9 SEC IONFIVE 6iskASSUSM6011 • S. Promote public and corporate understanding, support and demand for hazard mitigation. a. Educate the public regarding natural and man -made hazards, and opportunities for mitigation actions to protect local residents and businesses. b. Prepare an emergency response preparedness brochure for the local community identifying all types of natural hazards. c. Promote a partnership between the local, county, state governments to identify, prioritize, and implement mitigation actions. d. Promote emergency response planning, business 'continuity planning and hazard . mitigation in the business community. e.. Make the media aware of mitigation activities and request their support in helping to educate the general public. f. Develop full cooperation with all outside agencies regarding human caused hazards. 5.5 Implementation Through Existing Programs MWDOC, OCSD and SOCWA, along with each PWU will update their respective General Plans and • Emergency Response Plans with changes that affect both'the specific jurisdictions as well as changes that affect the overall, multi- jurisdictional planning area. • . oe�.�mn,aoaoasoc 5 -10 E SECTIOHFIVE Table 5:3:3.1 Joint Regianol Facilities Lost Estimation Tattle for Water RlskAssessmene ® • NmN pa Sena. W6T RFS WfP p5 PR$ Elf SC ADM LS' == WWTP• WWTP• Tstsl Lori ep <ament ar •* 17A ]0.0 10.0 2.0 SOCNA OCSD L6 -0060 PWL WWL Value Ill 7M 03' 0,5 250.0 7510. 1 12.0 1 12.0 70.0 250.0 10.0 Ix 0.5 Earthquake Number. 0 0 0 0 0 0 0 Moderate Exposure 0 0 0.0 A 0 0 0 0 0 55.0 0.0 $ R - g S - S - S -. $ - S - S $ Number 0 0 0 0 '2 O Is 0 '0 - E 55.0 $. - $ 55.0 Hg Exposure 0 - 0 0 0 0 0 0 88.3 0.0 SM $ - E § $ 1.2. S. - - 'S _ $ - g. - $ - S $ Nimiber. Numbe�e D o o a 0 0 S - § $ 68.3 S. - S 69S Extreme His 0 0 0 0 a o 0- ' a o 0.0 0.0 Head M Number E -1$ 0' -. 0 S .15 0 S _ $.. _- S. S' - S _ $ - S $ - S - S - S -. $ -' $ - § E 700 ExposOm 0 0 0 foK ' 0 0 0 0 0 0 0 0 0 0, 9.6 M Number S _ 0 S 0 S _ 0 S - ::::0: S. $ $. _. S g S: $ _ 3 $ 4.8:E 4.6 _ 500. Faprture 0' 2 0 0 0 0 -0 0 0 0 0 156 00 M S -'S -. -E - § $ -. S .S 12 - $ - $ - S - '$ '. - S -.5 - $, S S -.3 Lantlallda Number 0 0 0 0 0 0 0 0 0 - .. - - S'.. - $ 15.8 •. E. 169 Exposure 0 0 0 0 0 0 0 0 0 11.9 0.0 L10u11Pelioe M Number S - 0 S _$ 0 0 S 0 g 0 5 _$ _ S g $ S _ S S $ - S 11.9 S - $ 11.9 Madera Expwum 0 0 0 0- 0 0. , 0 0 0 0 0 0 0 10.3 0.0 Number 0 0 0 0 $ ' S -. $ -0-0 S g '_ g§ _ _ '$ S r i S S S 18,7E - S8.3 Hi7 Exposure 0 0 2 0 0 0. 0 '0 . 0 0 0 01 14.6 0.0 ISPA S -IS - E, • $ S S -1$ 1.2 S • S -. S • S _ $ $ S _ S. - $ S $ Very Xg Number 0 0 0 0 D 0 0- 0 0 '0 '0 - . •. _ - S 14.8 8 - $ 16.0 Evpnsum 0 0 0 0 0 0 0 1.8 0.0 M $ S - $ - S $ - S - $ .. $ _ $ 'S. - $ $ Wlldlllal§WCture Fire Number 0 0 D 0 0 0- 0 0 0 -0-0 _ S - E 1.8 E - $ 1:8 Lou Exposure 0 0 0 0 a 0 0 22.6 0.0 $M $ - $ • $ - $ _ S' E S $ _ y S _. $ - $ $ $ _ § _ g. E S $- Number D 0 0 0 0 0 0 0 0 .0 - 22.8 $ S 22.6 Hgh Expwum - - 0. 0 0, 0 0 0 _ 0 0 78 0.0 S. _. S - S - $ - S _ 3 -is .13 . - S $ - $ S S S S ' $ ' Number .0 0 0 0 0 0 0 0 0 a 0 0 - 7.6 § - S 7:8' Extreme Exposure 0 O 0 0 0. 0 0.1 0.0 M E S S - $ - $ $ .. y ._ S -Is .13 _ S. S - .S $. 0.1 $ - S 0.1 Grand Total S 224.3" Loss Waste asset replacement value In Rath Same Value shown Is found ati count of assets a hazards. Ne particular hazard times 1 •end unlFasset value. [21 Grand Tatallsae. value shown may Include the �sameesse4 counted mulllpla times for tllearen2 hazards. I I SECTIOHFIVE Table 5.2.3-2 IM Loss Estmlation Table for Orange County Facilities Risk Assessment Heard Type ep aeemeM ae Mama .+ WST i1.0 RES 30.0 'WTP 10.0 PS 2.0 PRS 02 SIT' 0.3 SC _ 0.5 ADM ]A. 'LS 0.4 PhYSp. '5.0 WELL pIEMER 2504. OCAMPE 354 PRS•MET - 12.0 PP t2.0 WWTP' SOCWA 304' WWTP• OCSD 250.0' LCE 10:0 PWL 14 WWL 0.5 Tatel Lose Valuepl SM EeMquske Number 0 0 0 1 0 D 0 0 0 0 0 0 '- 0 0 0 48.3 0!0 Moderate ExPowre 0 1 SM S - 5 - S _ $ 2.0 3 $ - S - S -. 'S - $ - $ - $ S - $ - $ S $ Number D D 0 0 0 0 0 0 0 .35.0 - •: - S 46.3 $ - $ 83.3 .Hgh Exfmsum 0 r.- 0 0 0 0 0 0 0 43.1 0.0 S E $ - S $ S S _ $ $ $ -Is - ..g $ - '$ ' S " S - $ S - S 43.1 S. 3 Number 0 7 0 0 1) 0 0" 0 0 0 7 0 0 3 - 43.1 Edrame Expo]are 0 0 0 0.0 0.0 $M $ _ S 30.0 S $ - $ - S _ g.. - S _ $ -. g - $ $.. 250.0 .$ S - $36.0 E' S S - $ S flood Number 0 0 0 0 0 0 0 0 0 0 0 r - S 316.0 Exposure 0 0 0 0 0 0. 0 0.0 7.2 :'00' $ _. S - $ _ $ - S. - S $ _ S _ S . '$. - - S S - $. .. $. _ g . g . $ " $ 3.6 S 3.8 Number 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0' 0 0 - 0 0 y Expoauro 06.3 0.0 M '$ -1$ - $ - S - $ -. $' $ - $ _ S $ - $ $ $ -. 'S -. S. -. S - $ - $ - 5 38.3. $ - E' 38.3 Landslide Number 0 0 0 0 '0 0 0 0 0 0 0 0 0 0 2 .. EI{p11aro 0 0 0 11;9 -0.0 $ S _ S. S _ S - $ -IS _ $ __ $ - $ _ +$ . S - 5 _ S _ S . $24.0. S - $ S - S 11.9 3 - $ 359 UquBecUan . Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 -0 0 0 0 Moderate Fapoeure 21.3 0:0 (SMI E - 5 $ - 5 S _ g $ - S _ S _ ., g g $ _ $. - g - $ g. g S - 5. 21.3 $ E. 27.3 Number 0 0 0 0 0 0 - 0 0 0 0 0 0 0- 0 0 u 0 High Expbsum _. 0 10.8 0.0 - ISM ] It - $ $ _ S • S . - S - -0-0-0-0 $ - :$ . S - S - $ .. $ _ _ $ _ S $ _ S.. $ - $ - 4 10.8 $ -. $ 909 Very Hgh Number 0 0 0 0 0 0 0 0 0 0 0 Ekpotum 0 0 0 0.4 0.0 3 S - $ - 5 S $ " $ - S _ $ "' $ - $ " S .. $ _. S. - S - $ - I $ -. It - S - It 0.4 $ - S� 0.4 WIIdIBdBtrvdure.Fire Nuxnbm 01 0 1 1 D 0- 0 0 0 0 0 0 0 0 0 In Fapesuro 0 0 0 15:8 0.0 S $ S. -- $10.0 It 2.0 S - S - $ _ S -. 9 - S -. S '$ - S - S S 5 $ Number 0 0 0- '0 0 1 01 0 ---or-0 - -. - - - $ - S 15.8 $ - $ 27.8 0 0 0 0 0 1 0 0 0 9,q 0.0 ft Exposure ,. M S E _ g '- $ - g _ IS _ g ._ S - ;S ... '$ - S_ .- $ - E S - f12.0 $. S $ - E BA $ " $ 21.4 _ Number 0 0 0 0 D 0 0 0 0 0 0 '-0 0 0 0 0 -0-0 Esbeme Exposure 0.3 0.0 ISM) $ - S -. $ $ - $ - S $ _ g $ _ $ - $ - $ - S- - S $ g - $' - S -. S 0.3 $ - S 0.3 [7] Lass value Is asset replacement value In 2006 dollars. Value shown Is found as count of assets at risk from the particular hazard times hlqhend unitassat value. 12] Grand Total Lose value shown may Include the same assets Counted multiple times for different hazards. RS s:�.,omc«weuue 5.12 Grand Total 1 $- 600.1 11 E u • SECTIONME BUENA PARK RiSkASSES lnent 5.6 BUENA PARK— OBJECTIVES, GOALS AND ACTIONS The City of Buena Park (Buena Park) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential Hazard exp0sure110SS estimates to help identify the top hazards threatening theirjurisdiction. See Section 4 for additional details. Buena Park Loss Assessment Table is located at the end of this section. 5.6.1 Capability Assessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment ( Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in .place associated to hazard mitigation planning. The second part of the Assessment provides Buena Park's fiscal capabilities that may be applicable to providing financial resources to implement identified. mitigation action items. 5.6:2 ,Existing Institutions, Plans, Policies and Ordinances The legal and regulatory capabilities of Buena Park are shown in Table 542.1; .;which presents the • existing ordinances.and codes that affect the physical or built environment of Buena Park Examples of legal andlot regulatory capabilities can include: the City's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate. disclosure plans. Table 5.6.2 -1 Legal and Regulatory Capability • Regulatory Tools Local Authority State Authority Other Level Jurisdiction Authority Comments (6rdinances, codes, plans) (Yes/No) (Yes/No)' (Yes /No) Buena Pads (Building Dept) Building code Yes Yes Yes OCFA (Fire). AQMD (Air Quality) R. Zoning ordinance Yes No No Buena Pads (Planning) C. Subdivision ordnance or "Aallons Yes No No Buena Park (Building) ooa.oem,aoaas�sria 5 -13 SEDVIUAFIVE BUENA PARK RisgASsessMent • Table 5.6.2- 1(continued) Legal and Regulatory Capability Regulatory Tools (ordinances, codes, plans) Local Authority (YesINO) State Authority Other Level Jurisdiction Authority Comments (Yes/No) (Yes/No) D. Special purpose ordinances County Of Orange (floodoaln management, storm wateRegional management, hillside or steep slope Yes Yes Yes Wot� ordinances, wildfae ordinances, (RWQCB) Control hazard setback requirements) board Buena Park E. Growth management kKdinances (� plan) (also caled'smart grovM' or ar& Yes Yes No County of Orange sprawl programs) LAFCO Buena Park (Engineering I F. Site plan review requirements Yes Yes Yes Pinning) OCFA (Fire) Buena Park (Peones) G. General or comprehensive plan Yes No No Buena Park (Master Plan) H. A capita ®npmvements plan Yes No No Buena Park (CIP Plan) ., I. An economic development plan Yes No No Buena Park (Master. Plan) SEMS J. An emergency response plan Yes Yes Yes NIMS WEROC Buena Park (EOC) K A posWisaster recovery plan Yes Yes Yes NIMS. Buena Park L A post - disaster recovery ordinance Yes Yes Yes County of Orange State of California M Real estate dsdosure No Yes No State Real Estate requirements Board N. CA DHS (Searcy Issues) Yes Yes Yes Vulnerability Assessment State Health 0. Title 22 Potable Water Yes Yes Yes Servicas AirQualcyy /AQMD Yes Yes Yes Emergency EPA! VA & ERP Yes Yes Yes Generators Reporting 5.6.3 Administrative and Technical Capacity The following is a summary of existing departments in Buena Park and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of Buena Park, as shown in Table 5.6.3 -1, provides an identification of the staff personnel, and department LMM o � ire. m4MDO 5 -14 u • SECT10NME BUENA PARK Risk ASSM016 i 0 • resources available to implement, the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land. development and land management practices, engineers trained in construction practices.related to building and infrastructure, planners and engineers with an understanding of natural or mannrsde hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. Table 5.6.3 -1, Administrative and. Technical Capacity StafflPersonnetResources. Yes/No DeparlmentlAgency and Position A. Planner(s) or engineers) with knowledge of Buena Park / Planners & Engineers land development'and land management Yes CRY Miss (Outside Private Consultants) Practices B. Errgtneer(s) or professionals) trained in City Coordinates With Outside Consiltards construction practices related to buildings Yes City Buffing Dept (Cfty Inspectors) and/or infrasWclure Engineering Dept (City Engineer & Const. Inspectors) C. Planners or Engineers) with an understandng. Yes Cfty Coordinates with Outside Consultants of natural andMr human- caused hazards . D. Floodplain manager. Yes. County Of Orange E: Surveyors Yes City Coordinates WdhOutsideConsultants F. Staff with education or expertise to assess the Yes City Staff County of Orange community's w9nerablity to hazards WEROC /Staff . City Personnel / Engineering Tear. G. Personnel sidled in GIS andfor HAZUS Yes Cfty Coordinates Wdh Outside Consultants H. Scientists familiarwlth the hazards of the Yes City Coordinates With Cal State Fullerton community I. Emergency manager Yes City Engineer / EOC City Manager/ EOC Manager J. Grantwrlers Yes Engineering Dept .I Assoc. Engineer K Lab Speciarmt & Lab Staff No OCWD Clinical Lab. of San Bernardino O�wfl%-OcAU6 DG 5 -15 SECTIONFIVE 5.6.4. Fiscal Capability BUENA PARK Risk Assessment Table 5 ;6.41 slaws specific financial and budgetary tools available to Buena Park such as community development block grants; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developer for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. Table 5.6.4 -1 Fiscal Capability 5 -16 • • n �J Financial Resources Accessible or Eligible to Use (Yes/HolDon't Know) A. Commuru tf Development Block Grants .(CDBG) Yes B. Capital improvements Wiecltund'mg Yes C. Augarityto levy tw= for specific purposes Yes D. Fees for water, sewer, gas, or electric service Yes E. Impact fees forhomebuyers or developers for new developmentsitwmes Yes F. Incur debt through general obligation bonds Yes . G. incur debt through special tax and revenue bonds Yes H. Incur debt through prrtate adivdy bands Unknown I. Withhold spending in hazard -prone areas Yes 5 -16 • • n �J r1 �J • SECTIONFIVE BUENA PARK Risk AssessMent 5.6.5 Local Mitigation Capability Assessment . Tattle 5.6.5 -1 Local Mitigation Capability Assessment 5.6.5.1 City of Buena Park Goals Listed below are Buena Park's specific hazard mitigation goals, objectives and.related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the City has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/eaposore estimates, and an analysis of the jurisdiction's current capabilities assessment These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in finther development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives met 4ith consultant staff and/or MWDOC to specifically discuss these hazard- related goals, objectives and actions as they related to the overall Plan. Once developed, City staff presented them to the Buena Park City Council for their approval Public meetings were held throughout the County to present these preliminary goals, objectives arid. actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the hazard - related goals;. objectives and actions as prepared by Buena Park's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. oowne m so xm sos 5-17 Programs, Effect on Loss Reduction' Agency Name Plans, Policies, Point of Contact (MissionfFunction 1 Regulations, Name, Address, Comments phone, EmaB Support Facilitate Hinder Funding, or Practices B.P. /City Ha0 1.Buldin De g 6650 Beach Blvd. X Buena Pack, CA 90622 71456233636 A. City of Buena Park (OWner) 2.Pianning Dept. 714 - 562.3620 X 3.Engineedng 714 - 562.3670 X Dept 4.Manager 714 - 5623550 X 1.Dmsion Chief Hunter 714527- X B. OCFA /Fire 0537 2.Ballon Chief 714 — 527 5509 X 5.6.5.1 City of Buena Park Goals Listed below are Buena Park's specific hazard mitigation goals, objectives and.related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the City has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/eaposore estimates, and an analysis of the jurisdiction's current capabilities assessment These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in finther development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives met 4ith consultant staff and/or MWDOC to specifically discuss these hazard- related goals, objectives and actions as they related to the overall Plan. Once developed, City staff presented them to the Buena Park City Council for their approval Public meetings were held throughout the County to present these preliminary goals, objectives arid. actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the hazard - related goals;. objectives and actions as prepared by Buena Park's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. oowne m so xm sos 5-17 SECTIONFM BUENA PARK HIM ASSet ment For the City Buena Park, following are five major potential goals for hazard mitigation planning purposes. The five goals are followed up with detailed objectives and actions: 1. Minimize damages to facilitiesfinfrastructure due to natural disasters 2. Minimize disruption of service due to hazard induced outages. 3. Eliminate or minimize wastewater spills 4. Reduce potential loss and injury to human life and to existing assets, facilities, and infrastructure due to human caused hazards 5.. Promote public understanding, support and demand for hazard mitigation. The objectives and actions under each of the six goals are listed below: .1. Minimize damages to facilities /infrastructure due to natural disasters a. Protect existing assets with the highest vulnerability and greatest service value to the effects of natural disasters. L Implement Vulnerability Risk Assessment recommendations. ii. Keep Emergency Operations Plan up-to -date • iii. Install seismic valves at critical reservoir sites iv. Loop water sources where possible v. Intertid supply sources where possible vi. Construct interties with neighboring water purveyors vu. Secure above ground assets in all buildings, booster stations, reservoirs, pressure reducing stations, emergency interties, water systems, water reclamation plant, lift-stations, pipelines and bridge crossings. viiL Identify all major fuel pipelines, rail transportation corridors, manufacturing facilities, and their relative vulnerability relative to hazardous material releases. b. Protect the public water supply from contamination caused by backflow or back - siphonage in the event of an earthquake L Continued with backflow prevention program ii. Monitor low - pressure areas in the water system iii. Upgrade all potential hazardous potable water services with the required backflow,prevention device to prevent backpressure or back- siphonage that could contaminate the public water supply. iv. Require all. single check fire system in the District to be upgraded to a Double - Check Detector Assembly. Single -check fire system cannot be tested to • un o�.MIWIDAa Soc 5 -18 • SECTIONFIVE 13UENA PARK B10Assessment determine if they are working properly. The Double -Check Detector Assembly can be tested and requires an,annual test to determine if it is functioning properly. The water quality in fire systems has been proven not safe for human consumption. Random tests on fire system water quality exceeded maximum contaminant levels for potable water including iron, lead, cadmium, manganese, and total Coliform c. Protect potable water from contamination L Strictly enforce standard separation between water infrastructure and other utilities I Implement Vulnerability Risk Assessment recommendations iii. Improve security at certain facilities and install surveillance equipment iv. Maintain operations daily /weekly site visit monitoring program to each facility v. Install and maintain equipment at essential facilities vi. Upgrade SCADA system to existing sites as needed vii. Install emergency collection structures at each tank site to capture released water viii. Keep Emergency Operations Plan up-to -date d. Protect assets from a major Earthquake event i. Perform a seismic study analysis for all structures and facilities. -- -- — - - Update the standard, specification to comply with latest UBC .seismic design codes for strucaves,and pipelines. iii. Conduct routine site inspections of structures, and facilities and follow -up on structural deficiencies. iv. Adopt Structural Design Criteria which will resist the most severe earthquake . anticipated. e. Reduce the High Fire 11reat to the District facilities/infrastructum i. Develop a comprehensive approach to reducing the possibility of damage and losses due to structural fire/wildfire. u. Create a fire management plan outlining various impacted facilities and vulnerabilities. iiL Share all inh astructures/building information with local, county, and state fire agencies. iv. Adopt a policy for design of non - combustible facilities to reduce the threat and impact of Wildfire on structures. . v. Provide redundant underground communication systems for critical facilities to insure reliability of operating systems. 5 -19 SECTIONFWE BUENA PARK BiskAssessment • vi. Provide routine maintenance around facilities to avoid the chance of fire threat and reducing the fuel source. . _ 2. Minimize disruption of service due to hazard induced outages a. Provide backup system for critical facilities i. Build redundancy into the water supply source to mitigate major structural defects to main transmission water pipelines. H. Loop water sources where possible ili. Intertie supply sources where possible iv. Construct interties with neighboring water purveyors v. Provide containment structure for additional response time vi. Replace existing force mains if necessary vii. Protect facilities within flood plain areas viii. Place protective measures in rivers and creeks or relocate facilities out of harms way ix. Install jointless pipelines in all creek ixossings Y- Improve structural characteristics of reservoirs and pump stations; consider • flexible connections at reservoirs for seismic activity A Install isolation valves at all locations when feasible A. Design facilities with flexible connections xiii. Install camera and wireless communication at all facilities xiv. Continuing with daily site check b. Improve response time L Keep Emergency Response Plans up-to-date ii. Update system maps to reflect current conditions iii. Maintain stand -by crew for emergency repair ' 3. Eliminate or minimize wastewater spills a. , Provide emergency storage structure for all sewage lift facilities b. Protect facilities within flood plain areas c. Construct an emergency storage structure (where needed) at sewage lift stations d. Standardize and upgrade older lift station electrical and instrumentation systems e. Install permanent emergency power at all older lift stations f. Place protective measures in rivers and creeks • o.m�woaasoo 5 -20 • SECTIONFtW BUENA PARK Risk Assessment g. Install jointless pipelines in all creek crossings and slope easements 4. Reduce potential loss and injury. to human life and to eristing assets; facilities, and infrastructure due to human caused hazards a. Develop a comprehensive approach to reduce damage and loss due to human doused hazards i. Continue and expand cooperation with all outside agencies regarding human caused hazards. ii. Continue and expand education for administrative and field personnel on possible human caused hazards. iii. Survey and improve site fencing and other forms of hardening facility deterrence iv. Improve response time to alarm and emergency events V. Modify SCADA systen when feasible, to look for additional parameters of operation that may indicate problem areas b. Increase the knowledge of employees and the public of extremely hazardous substance handling procedures and terrorism awareness. • L Continue 'and expand safety training for all personnel who may come in contact with said materials H. Conduct additional workshops for awareness of hazardous materials incidents for all employees iii. Examine opportunities for on -line water quality sensing relative to potential human induced contamination, and implement if feasible 5. Promote public understanding, support and demand for hazard mitigation. a. Educate the public regarding natural and man -trade hazards and opportunities for mitigation actions to protect local residents and businesses. b. Prepare an emergency .response preparedness brochure for the local community identifying all types of natural hazards. c. Promote a partnership between the local, county, state governments to identify, prioritize, and implement mitigation actions. d. Promote hazard mitigation in the business community. e. Use the public media to cover mitigation activities. t: Publish newsletters for the :public 'and business leaders with information regarding mitigation of natural and man -[Wade hazards. • g. Develop full cooperation with all outside agencies regarding human caused hazards. mn. aa+eowmvsoc 5 -21 SECTIONFIVE BUENA PARK RISkASseSsmailt Table 5AW Bum Park Loss Estimation Table mnl. a . Ihnia WIT RES . WfP PS PRS Err SC ADM LS' WFfiP. [WELL OIEMER . OP38PS PR841Ef PP WYI1Y- SOCWA viem. OCSD L"CSD FWL WWL ToulLen Value [lisp mamas u W Mode + umbel 13.0 1 904 0 10.0 0 Lo U 02 - 13 0 0.f 4 S4. 2 OA 0 SA 0 AA 7 ,260.0 0 35e -0 12.0 " 12.0 0 30.0 0 -:290A 0 MIN!, 139.7 0.0 Expnuro S 13A S :- S - 9 2A S 2p S. '• S 2A 5 8.0. S - S - $24.6 S - S - f +. S - S. S - S - S 139.7 S S 1902 Nb 0 '0 0. 0 0 0: 0 0':'' 0 '0 0 0 -' 0 0 0 0 0 93.6 OA Smuts S S - S S •. 9 -is -. S - 3 • 'S .. - .6 f' �- S - .. 9 . - S . - S - f. - f . S' - S 93S . S. - i. 90.1 Number 0 0 0 0 0 0 0 0 - 0 D .0 0 0 0 0 0.0 Op �n S S - S S S- S - f •. i - S. S - S S - .S . S - S- S S -• S - S i Food 100• 50S her - 0 0 0 0 0 111 01 D 0" 0. 0. 0 0 0 0 2. 0 Eaponus S 8 f- f - S.- S•..- S -'f - S S - S • S - " i 5 S- S S f - S. 2.9 S - S .,ZB umber 0 0 0 0 1 31 2 0 7 0 0 0 0 0 0 19 . 2432 S - S S -. S - S. - S. .; S 1.8 S,6.0 S" - S $24,6 S - S - S - IS - S - S S 198.0 S .121A S S32A ndsms 0 0 0 0 C 1 0 0 0 0 0 0 0 0 0 0 0 0.1 0.0 mn S - 9 Llqu9tetlon . 160 Wry K9 MDIdbWetsn RN Np Eahena arAU 1 0 0 1 5 1 1 0 0 0 2 0 0 0 0 0 - 44A OA S I" S S $ 2,o S 1.0 S.. - S oA S • S - S - S 7,0 S - S, • S S S - S - S.: 4,4.4 S S 66.0 N6m6er 0 0 0 0 0 0 2 0 0 0 -' 0 . 0 0 0 0 175.9 0.0 - E3puun • S - S - 9 - S - S '• S 12 S 8,0 S - S f21A. S - i - S - S S - 9': - S 175.9 S .- S 2011 Nmaar 0 0 � 0 0 0 0 0 0 0 � 0� 0 � 0 0 0 0 0 0 Op Op Expuun S - E - S S E - - S S - S - 5 -- S + 5:5.'• - S .- 3: - S - S S .- . S S' - f - S. 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 5.6 Op Eap6aun 9 $ . JS •. S S 6,5 941 0 0 0 0 0 0 0 0. 0 0 0 01 01 111 111 0 0 .Op 0.0 E3pomn S S -S S - S'eS-S S -SS - S.'•.S'. -$ S� -S Nmi00r 0 0 0 0 0 0 0 0 0. .0 0 ` 0 0 D 0 0.0 Op E3pmun S � Ell Loss'vaWe ts uset n4taeenunitrilue to ZOOfl daltan. Value sh won is found as.eountof asset, of etch from the Dat00ularhazard times hbh.end unit asset value. [21 Grand Total Loss value shown may Include the suns assets counted muWple times for dRHroM hazards. URS o.:...,wvaemuo 5.22' • SECTIONFIW ' EL TORO WD Risk Assessment 5.7 EL TORO — OBJECTIVES, GOALS AND ACTIONS The El Toro Water District (ETWD) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposurelloss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. ETWD's Loss Assessment Table is located at the end of this. section. 5.7.1 Capability Assessment The 'LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation .planning as well as codes, ordinances, and plans already in place associated to hazard mitigation planning. The second part of the Assessment provides ETWD's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.7.2 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory.capabdities of ETWD are shown in Table 5.7.3-, 1, which presents the existing, • ordinances and codes that affect the physical or built environment of ETWD. Examples of legal and/or regulatory .capabilities can include: the District's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. 5.7.3 Legal and Regulatory Capability Table 5.7.3 -1 . Legal and Regulatory Capability Local state o..ui e-wa soc 5 -23 Other Level Regulatory Tools (ordinances, codes, plans) Authorty Authority Jurisdiction NAO) (yeAo) (Yestno) ETWD, City of Lace Forest, qty A. Bulding code Yes No Yes of Laguna Woods, City of Laguna His, We(Also Veto, County B. Zoning ordinance Yes No No Local Cies and County C. Subdivision ordnance or regulations NA NA NA Local Cries and County • . D. Spada[ purpose ordinances (ftoodplain No Yes Yes County, Local.Ci ies, OCFA, man ement, done water man errant, Army Corp of Erlglneers, o..ui e-wa soc 5 -23 CTIONFIVE EL TORO WD Risk Assessment 5.7.4 Administrative and Technical Capabilities The following is a summary of existing departments in ETWD and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of ETWD, as shown in Table. 5.7.4 -1, provides an identification of the sta>3y personnel, and department resources available to implement the actions identified in the mitigation, section of the Plan. Specific resources reviewed include: those involving technical personnel such as plannerstengineeas with knowledge of land 5 -24 • • . Local state Other Level Jurisdiction Regulatory Tads (ordinances, codes, plans) Authority Authority Authority (YesR1o) (YesMo) (YestNo) hillside or steep slope ordmanees, wildfire RWQCB & State Fish & Game ordnance% hazard setback requirements) E Growth management ordinances (also called 'smart growth" or ankprawt No No Yes Local g6es & County . program) F. Site plan review requirements Yes Yes Yes OCFA, Local Cities, County, DSOD, CRWQCB & DFG G. General or comprehensive plan Yes No No ETWD Master Plan H. A capital improvements plan Yes No No ETWDMasterPlan I. An economic developrnent plan Yes No Yes Coordination with Cities J. An emergency response plan Yes Yes Yes ETWD, SEMS, NIMS, EPA & WEROC K. A post-disaster recovery plan Yes No Yes ETWD &NIMS — Funding L DAMS Yes Yes Yes DSOD & CRWQCB M. VA & FRP Yes Yes Yes USEPA & OES N. Title 17 & 22 No Yes Yes CA-DHS & County Health Care Agency 0. Wastewater Yes Yes Yes CRWQCB & County Health Care Agency P. Air Quality No Yes Yes SCAQMD Q. Safety No Yes Yes Cal OSHA R. Waste Discharge Requirements No Yes No Slate Water Resources Control Board . 5.7.4 Administrative and Technical Capabilities The following is a summary of existing departments in ETWD and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of ETWD, as shown in Table. 5.7.4 -1, provides an identification of the sta>3y personnel, and department resources available to implement the actions identified in the mitigation, section of the Plan. Specific resources reviewed include: those involving technical personnel such as plannerstengineeas with knowledge of land 5 -24 • • . SECTIONFIVE EL TORO WD Biskassessment • • development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community... Table U41-1 Administrative and Technical Capacity StafflPersonnel Resources Yes/No DepartmentlAgency and Position • Planner(s) or engineers) with knowledge of land development and land management ' No District coordinates with outside consultants practices • Engineer(s) or professional(s) trained in District coordinates with outside consultants & construction practices related to buildings Yes in-house staff as directed by the Director of Operations and/or infrastructure and Engineering District coordinates with outside consultants & In -house • Planners or Engineers) Wth an understanding Yes staff as directed by the Director of Operations and of natural ardor human-caused hazards Engineering • Roodplain manager No County of Orange — RDMD • Surveyors No District coordinates with outside consultants • Staff owith education or expertise to assess the Yes Forcurtent fac sties and potential Hazards specific to communlys vulnerability to hazards ETWDfacilities • Personnel sWed in GIS and/or HAMS No District Coordinate's with outside consultants • Scientists familiar wfgr the hazards of the No. District Coordinates with outside consultants community • Emergency Manager. Yes General Manager & Director of Operations • Grant writers No District Coordinates with outside consultants • Lab Staffl Specialist Yes WRP Labs, Senior Dab Tech, & Lab Tech • Construction inspector Yes . Operations ocean tw,oawsos 5 -25 SECTIONME 5.7.5 Fiscal Capability EL TORO WD Risk ASSeSSWdlit Table 5.7.5-1 shows specific financial and budgetary tools available to ETWD such as community development block grants; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withhokling spending in. hazard -prone areas. Table 5.7.5.1 Fiscal Capability oi��rciiaaio�soo 5 -26 0 • • Financial Resources Accessible or Eligible to' use (Yes/No/Don't Know) A. Community Development Block Grants (CDBG) No B. Capitol improvements project funding Part of Water Rate C. Authority to levy taxes for specific purposes Yes (subject to voters approval), D. Fees forvratm sayer service (Rate Stricture) Yes E. Impact fees for homebuyers or developers for now developmentshornes Yes F. Incur debt through general obiga6on bonds Yes (subject to voters apprbv* G. Inert debt thmugh special tax and revenue bonds Yes (subject to voters approval)., H. Incur debt through private activity bonds Yes I. Withhold spending, in hazard -prone areas No J. Grants Yes oi��rciiaaio�soo 5 -26 0 • • 0 • i� SECTIONFIVE EL TORO WD 5.7.6 Local Mitigation Capability Assessment Goals Table 5.7.6.1 Local Mitigation Capabllity Assessment 61sk Assessment Agency Name Programs, Plans, PoRdes, Point of Contact Agency, Effect on Loss Reduction psaloWunctiou) Regulations, Funding, or Phone Comments Practices support Facilitate Hinder A Building Code City of Lake Forest B. Zoning Code Bumug oemonerd X ETWO C. Subdivision Ordinance 949461 -4W A. Building Code City of hfssion Viejo S. Zoning Code Buffing Department X C. Subdivision Ordinance 949 470-M A. Building Code My of Laguna Hills S. Zoning Cade Bugling Department X C. Subdivision Ordinance 949-707-2600... A. Bugling Code City of Laguna woods B. Zoning Code Sul"oepatment X C. Subdnision Ordinance g4M39MW A. Building Code City of Also VI* B. Zoning Code Building Department X C. Subdansion Ordnance 949425-M A. Building Code County of orm. ga. S. Zont Cade X C. subdivision ordmance ETWD A. Building Code Ovector of OpMUM & X Engineering SSM7 -7050 ETWD QiSpecialPmpose Local cities X ordinances D-2 Special Purpose County of Orange X Ordinances 714433.6000 D3 Special Purpose Orange Canty Foe WI MUM W y X 7146 7146736000 04 SpecialPu"s ArMCapsdEngineers X ordinances 916557-6100 D- Special Purpose Department of Fish & Game X . ETWD Ordinances 909-084-0459 ooa...0%oa�ce 5 -27 SECTIONFIVE EL TORO WD RiskAS5Bssm@Bt Agency Name Programs, Plane, Policies, Point of Contact Agency, Effect on Lass Reduction (MissioniFunction) Regulations, Funding, or Phone Comments Practices Support Facilitate Hinder D-6 Special Purpose Regional Water quality Ordinances Control Board - Region 8 X 951 - 7824130 D-7 Special Purpose Regional water Quality Ordinances Control Board - Region9. X 858467 -2952 EA Growth Management Local Cities X Ordinances E -2 Growth Management County of Orange X Ordinances 714433MM F -1 Site Plan Review county of Omnge X 74 O Orange County fire F -2 Site Plan Review Authority X 714-673 -M F-3 Sit Plan Review Local Cities X F4 Site Plan Review Division of Safety Of Danis X 916- 7993055 Regional Water quality F5 Site Plan Review Control Board -Region 8 X 951 - 7824130 Regional Water Quality F-6 Site Plan Review Control Board - Re" 9. X 858467 -2952 F -7 Site Plan Review Department Fish & Game X gof ETWD G-1 General Comprehensive Directs of Operations & X Plan Engineering 949-837-7050 ETWO H -1 Capiital Improvements Director of Operations & X Plan Engineering 949.837 -7050 Ms D..,,aarv;o*wmco 5 -28 • • • SECTIONFIVE EL TORO WD BI$kASSesstfrent U • Agency Name Programs, Plans, Policies, PolatolCordactAgency, Effect on Loss Reduction (MlssionfFunction) Regulations, Funding, or Phone Comments Practices Support Facilitate Hinder 1-1 Economic Development Local Gees X Plan R Economic Development ETWD General Manager or Plan CFO X 949M7-7050 ETWD J•1 Emergency Response Director of Operations & X ETWD Plan Engineering 949-837 -7050 J -2 Emergency Response SEMS X Plan 800452-7550 J3 Emergency Response NIMS X Plan 301447 -120 Jd Emergency Response WEROC X Plan 714- 593 -5010 J5 Emergency Response USEPA X Plan 714.712 -2888 1-1 Post Disaster Plan NIMS X 301-447 -120 ETWD K 2 Post Disaster Plan Director of Operations & X Engineering 949-837 -7050 ETWD No-1 DAMS Director of Operations & X Engineering 94"V-7050 No-2 DAMS O msim of Safety Of Dems X 916.7993055 Regional Water Wily No3 DAMS Calyd Board- Region 8 X 951- 782 -4139 - Regional Water Quality No3DAMS Control Board - Region 9. X 858-067 -2952 D...mnsaa-oesoc 5 -29 SECTIVIFIVE EL TORO wo RiSRAS$essment • Agency Name Programs, Plans, Policies, Point of Contact Agency, Effect an loss Reduction (MissionlFunoilon) Regulations, Funding, or Phone Commems Practices Support Facilitate Hinder 0.1 VA & ERP ETWD �90perations & x 949837 -7050 0.2 VA & ERP USEPA x 714-712 -2888 03 VA & FfiP 652 x 8 7550 Cardomia Dept of Heafth P -1 Title 17 & 22 Services x 7145584410 County of Orange Health ETWO P-2 Toile 17 & 22 Care Agarpy x 714 - 4338000 EfWD 04 Wastewater Director of Operations & x Enginmin9 949- 837.7050 County of Orange Health 0-2 Wastewater Care Agency x 714433MW Regional Water 0uarry 03 Wastewater Control Board— Regfoh8 x 951- 7824130 Regional Water 0uaW 04 Wastewater Control Board - Region 9. X 65&467 -2952 South Coast Air 0 wft R -1 Air Ouardy Management District X 909396 -2800 S 4 Safety800.963-8424 X s.2 Safety OSHA Fx 800321 -6742 ooa,aa-0ctsoc 5 -30 • • • SECTIONME M TORO wo Risk Assessment 5.7.6.1 ETWD Goals Listed below are ETWD's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the District has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the "LPG compiled and reviewed current jurisdictional sources including the District's planning documents, codes, and ordinances. in addition, District representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan Once developed, District staff presented them to the ETWD Board for approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. A specific meeting was held with the ETWD Community Advisory Group to get their input. At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the hazard - related goals, objectives and actions as prepared by ETWD's LPG in conjunction with the'Hazard Mitigation Working Group, locally elected officials, and local citizens. • Implementation Strategy • The El Toro Water District Strategy for implementation of the following goals consists of the following components: B. Capital Replacement and Refurbishment Program (CRRP) — Capital projects or equipment acquisitions will be included in the Districts current fiscal years CRRP or in the on -going five and ten year plans. C. Operations and Maintenance Budget — The ability to continue the critical O&M programs designed to preserve and extend the useful life of the water and wastewater infrastructure is maintained and accommodated in the annual O&M budget. D. Alternative Funding Sources — Whenever possible the District will pursue alternative funding in the form of grants or low interest loans in an effort to maximize the District's ability to protect, preserve and enhance the infrastructure. E. Staff will make use of outside consultant sources as appropriate to conceive, . develop and implement projects F. ETWD coordinates with neighboring and regional agencies to explore any cooperative regional projects. ow,soaassoc 5 -31 WTIONFIVE EL TORO WD Goal•Nb. 1 Operations & Maintenance Risk Assessmem Design and implement an Operations and Maintenance Program that will preserve the integrity and reliability of the facilities and infrastructure. Objectives Equipment Maintenance to Maintain Critical Equipment Reliability. Actions Continue aggressive Preventive.Mamtenance Program Scheduled replacement of equipment that reaches the end of its useful service life Collection System Maintenance to Prevent Sewer Overflows Actions Continue regular sewer pipeline cleaning program Continue regular sewer pipeline CCTV inspection program Continue Fats, Oils and Grease Control Program Emergency Preparation • Actions Keep Emergency Response Plan up- to-date Continue to maintain current emergency supplies at the Main Office and WRP sites lnfiastructure Maintenance Actions Maintain regular operations site visits / monitoring program at each facility Conduct routine site inspections of structures and facilities Follow up to correct structural or other identified deficiencies Provide routine maintenance around. facilities to avoid the chance of fire threat by reducing the fuel source. Water Quality Actions Continue operation and, enforcement of bacldlow prevention program Strictly enforce standard separation between water infrastructure and wastewater nr recycled water facilities • ow„smassac 5 -32 0 • • SEMONFIVE Design Standards Actions EL TORO WD Risk Assessment Construct. new facilities to comply with structural design criteria which will mitigate seismic structural impacts Goal No. 2 Minimize damages to facilities / infrastructure due to natural disasters Objectives Protect existing assets with the highest vulnerability and greatest service value to the effects of natural disasters. Actions Conduct a system specific vulnerability assessment to identify potential projects to mitigate the effects of natural disasters from an analysis of hazard exposure and facility criticality Enhance reliability: of District pumping facilities Actions Implement installation of upgraded Motor Control Center and Smart Motor Controllers at Cherry Booster Station . Implement. Shenandoah Booster, Station .Improvement Project to, upgrade the Motor Control Center, install Smart Motor Controllers and relocate electrical equipment out of the pump room. Perform Asset Management Study to identify critical facilities replacement schedules Protect assets from a major Earthquake event. Actions Perform :a seismic.,study analysis for all structures and facilities. Improve Response to disaster related failures Actions Monitor distribution system pressures throughout the service area Implement the proposed SCADA Distribution System Upgrade Project Implement GIS System Project to help identify risks and goals relative to hazard mitigation as it pertains to ETWD.infrastructure oxuoeonw.oa. mDa 5 -33 SECTMNFIVE EL TORO WD Risk Assessment • Implement expansion of ETWD Emergency Operations Center Goal No. 3 Minimize disruption of service due to hazard induced outages Objectives Obtain additional sources of emergency water supply Actions Consider participation in South Orange County Reliability Projects Consider construction of an inter - connection with Moulton Niguel Water District to provide emergency supply the Ultra High Zone Preserve or enhance emergency storage Actions Continue to maintain storage capacity at the R-6 Reservoir Consider cost effective options to enhance storage as options evolve or present themselves • Diversify Source of Potable Water Import Supply Actions Consider participation in Baker Regional Treatment Facility project. Maintain ability to effectively use existing capacity in Joint Regional Water Supply System Provide Backup systems for critical facilities . Actions Install stationary generator at P -3 Pump Station Relocate Fuel Storage Tanks at WRP Above Ground Implement Low Zone I Reconfiguration Project to provide connection from Gravity Zone to Reduced High Zone Goal No. 4 Eliminate or minimize wastewater spills Objectives Provide emergency wet well storage to extend response time to lift station failures Actions • oow�dn +woaue�soc 5-34 • SECTIONFIVE EL TORO WD RIsI[ASSessmBn[ Construct emergency storage structures (where feasible) at sewage lift stations Install additional wet well storage and emergency overflow storage at the Northline Lift Station as a component of the Northline Lift Station Improvement Project Install additional wet well storage and emergency overflow storage at the Oso Lift ' Station as a component of the Oso Lift Station Improvement Project Minimize Intrusion and Infiltration into sewer collection system Actions Implement I &I Study Flow Monitoring Project Conduct analysis and subsequent projects to minimize Intrusion and Infiltration Provide protection for sewer force mains Actions Parallel sewer force mains where feasible and appropriate Place protective measures in creeks where crossing is determined to be vulnerable Install jointless pipelines in creek crossings and slope easements where vulnerabili ties are identified or during any remedial work or reconstruction • Replace existing sewer force mains if necessary Continue to coordinate with SOCWA regarding the condition and potential replacement schedule for the Effluent Transmission Main Preserve the integrity of the sewer collection system Actions Continue aggressive O &M program Purchase additional sewer camera and tractor Implement protective measures for the 4920 LM Station influent siphon Implement La Paz Lift Station Slope/Panel Stabilization project Implement Bridger Road Sewer Rehabilitation Project. Goal No. 5 Human Caused Hazards Reduce potential loss and injury to human life and to existing assets, facilities, and infrastructure due to human caused hazards Objectives Enhance Security of ETWD Facilities • o,a. asnaoa os soa 5 -35 SECTIONFIVE EL TORO WD 6iskAssessment • Actions Implement Vulnerability Assessment recommendations in the form of the proposed ETWD Security Enhancement Project Improve detection abilities Actions Modify SCADA system, when feasible, to look for additional parameters of operation that may indicate problem areas Examine opportunities for on -line water quality sensing relative to potential human induced contamination, and implement if feasible Increase the knowledge of employees and the public of extremely hazardous substance handling procedures and terrorism awareness. Actions Continue and expand safety training for all personnel who may come in contact with said materials Conduct additional workshops for awareness of hazardous materials incidents for all employees • Goal No. 6 Protect communities from potential earthquake induced dam inundation Objectives Maintain Stability of R -6 Reservoir Dam Actions Continue dam instrumentation monitoring programs Continue to retain services of Genterra Consultants to monitor and advise ETWD Staff regarding the stability of the R-6 dam Periodically update R-6 Reservoir Dam Inundation Study Maintain Readiness Pasture of ETWD Operations Staff Actions Conduct periodic emergency response exercises and training for staff Participate and coordinate with Water Emergency Response Organization of Orange. County (WEROC) and other member agencies in hazard preparedness C] D60W�1 10d4 M 5 -36 Cj SECTIONME EL TORO WD Table 5.7 -161 Tom Loss Eathostion Table HiskAssessment • Hazard ZPI Rwn�, WST RES PS PRS ER SC AD IS IS WWTP WELL CUER CUSPS PRS40 PP . wffrp. SOM W61P. OCSID MOM PWL WPFL Value IIJIM .p EartIguake, Moderate -11P­ Nes"s '15 .0 1 =5 w 2 2A 1.2 Qj MMMM 5 2 a U 3 SA 0.4 0 2 5.4 K5 w"MEMEME 0 250.0 3" a 124 a ILO 0 304 0 2FO.0 1 0 104 0 1.0 0.6 aj 0.0 biram. S 13.0 S 30.0 $20.0 $10.0 S CIA S 1.8 S 1.8 S - S 0.8 S S • S S S - S - S S 9 - S 8.6 'S IIA High Number 4 1 , 0 5 7 1 4 1 0 a 0 0 0 0 0 0 9.7 -7-- 5.3 6&posurs M S 52.0 S 30.0 S . $10.0 S 0.2 S 2.1 S 0.6 $12,01S 3.6 $ 6.0 S S., - S - S r S - S S S -is 9.71S 5 12" 1 E*KtM Number a 0 - 0 0 01 01 01 1 0 0 of 0 0 0 0 0 0. _2 1_ JS -0.0 . Filed 500. NUM 0 0 0 0 1 0 a 3 0 0 0 0 0 7 0 8 - S S - 4 • S - $ 0.3 S - S .• S 12 S S S S - S S S S 111 0.8 S 1 2.3 ilumber -0 0-1 0 0 0 -0 2 0 0 0 0 a 0 D a 0 -D.2 0.0 ure 8 is S S . S - S - S (1.3 S - S - S OA S S - S 4 S S S S S -0 S S 0.2 S Ij 0 - 1 01 1 1 0 0 0 0 2 0 0 IN 0 0.9 0.0 um S -IS 30.0 S JS 2.0 S 0.2 S 0.2 it S - S - S 0.8 S S S S S S S S S 0.9 S 5 311.9 Auffactlon Made Hk Very Htk Mifilliallitructure Fire H(1 *01*w 01 0 at 01 0 a a c a a 01 0 0 a 0 0 0 0.0 Eq=uM S $ -is . S - S - S- S • S - I i S - $ at 0 at 0 01 01 . 0 0 a 0 a 0 0 1 0.0 OA 41,00m) S S S AS S . S - S -is - S j S S S AS S S - S JS S 5 Number 0 c 111 0 0 a 0 0 c 7 a a 0 0 al a 0 0 0.0 Exposure S S $ S S S S '7- S S Number 2 -C 0 1 0 c 0 0 0 c 01 0 a a 0 0 0 o.3 0.0 UFO S 26.0 S S - S 2.0 S S •S - S -f -S -.S 5 S S 4 S S - S 0.3 S 213 border 0 0 0 0.0 Exposure 5 S S S 0 0 0 0 0 a c 0 0 0. p1z1G"1 S $ S S $ [I] Loss nine Is oust replacement value In 2006 dollars, Value shown Is found as courts of Santa at risk Iran the particular hazard times hfgh.and unit asset Value. M Grand Total Loss value she" may Include the Sam nuft Counted MUIUPT, times for different hazards, UM m..vmem.oraco 5-37 SECTIONFIVE GARDEN GROVE Riskusessment 5.8 GARDEN. GROVE — OBJECTIVES, GOALS. AND ACTIONS The City of Garden Grove (Garden Grove) reviewed a set, of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard expmure/loss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. Garden Grove Loss Assessment Table is located at the end of this section.. 5.8.1 Capability Assessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard. mitigation planning as well as codes, ordinances, and plans already in place associated, to hazard mitigation planning. The second part of the Assessment provides Garden Grove's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.8.2 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory capabilities of Garden Grove are shown in Table 5.83-1, which presents the existing ordinances and codes that affect the physical or built environment of Garden Grove. Examples of • legal and/or regulatory capabilities can include: the City's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. 5.8.3 Legal'and Regulatory Capability Table 5.8.3 -1 Legal and Regulatory Capability • LIM 5 -38. Local State Other Level Regulatory Tools (ordinances, codes, plans) Authority Authority Jurisdiction Comments (Yes/No) (Yes/No) Authority (Yes/No) . Local ci ies GG FIRE A. Building code Yes Yes No A.QMD. State HeaM Dept Some, Exceptions Apply B. Zoningordinance. Yes Yes No LOCAL C. Subdivision ordinance or iegulations Yes Yes No Loaf County of 0,ange • LIM 5 -38. SECTIONEW GARDEN GROVE RiskAftatsment • 5.8.4 Administrative and Technical Capacity The following is a summary of existing departments in Garden Grove and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of Garden Grove, as shown in Table 5.8.4 -1, provides an identification of the stab', personnel, and Do ..m+wamaswoD 5.39 Local State Other Level Regulatory Tools (ordinances, codes, plans Authority Authority Jurisdiction � Comments (YeNo) (YesMo) (Yeamo) D. Special purpose ordinances (fioodplain County of Orange management, stomi water management Yes Yes No Regional Water Quality hillside or steep slope ordinances, wildfire Control Board (RWQCB) ordinances, hazard setback requirements) E. Growth management ordinances (also Local cities called 'smart gmWoranti-sprawl programs) Yes . Yes No Counly.ofOrange Local cities F. Site plan review requirements Yes Yes No County of Orange OCFA Pemrits G. General or comprehensive plan Yes Yes No Master Ply H. A capital improvements plan Yes Yes No City stag I. An economic development plan Yes No No Locel,dges SEMS . J. An emergency response plan Yes Yes Yes NIMS WEROC , K A posWmaster recovery plan Yes Yes Yes NIMS ". Lapl cities:. . L. A post4rsaster recovery ordinance Yes Yes Yes County °f Orange„ State of Cafifomia . F.E.MA M. Real estate disclosure requirements Yes Yes No N. McWnk &Caftrns Yes Yes No 0. NCCP Yes Yes Yes P. CA DHS (Security Issues) Yes Yes Yes VulnerabadyAssessment Q. Waste Discharge Requirements No Yes No State Water Resources Control Board 5.8.4 Administrative and Technical Capacity The following is a summary of existing departments in Garden Grove and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of Garden Grove, as shown in Table 5.8.4 -1, provides an identification of the stab', personnel, and Do ..m+wamaswoD 5.39 SECTIONME GARDEN GROVE Risk Assessment • department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. Table 5. &4.1 Administrative and Technical Capacity Staff/Personnel Resources Yes/No Department/Agency and position A Planner(s) or engineers) with knowledge of land development and land.management Yes Economic DevWolxnent Department . practices . B. Engineer(s) or professional(s) trained In District coordinates with outside consultants construction practices related to buildings Yes In-house and Consultants andlorirdrasbudure Engineering Department C. Planners or Engineers) with an understanding of natural andlor human - Yes coordinates with outside consultants . caused hazards D. Roodplain manager . No County of Orange. E. Surveyors No . Outside consultant F. Staff with education or expertise to assess No County of Orange the community's vulnerability to hazards G. Personnel skilled in GIS arWor HAMS No Outside Cpnsuftard . H. Scientists famPlar with the hazards of the No County community 1. Emergency manager Yes GG RRE J. Grant writers No K. Lab Specialist No Contractual lab 5.8.5 Fiscal Capability Table 5.8.5 -1 shows specific financial and budgetary tools available to Garden Grove such as' cohnnunity development block grants; capital improvements project funding, authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services;, impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. • ooa..Hwoc a six; 5 -40 • SECTIONFWE GARDEN GROVE RISI(ASSCSSMIIIent U Table 5. &5-1 Fiscal Capability 5.8.6 Local Mitigation Capability Assessment Goals Listed below are Garden Grove's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives . have been identified that provide strategies to attain the goal. Where appropriate, the City has identified a range of specific actions to achieve the objective and goal The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long - term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan. The Garden Grove LPG members were Zack Barrett, Robert Bermudez, Brent Hayes, Les Ruitenschild, and Don Tunison. Once developed, City staff presented them to the Garden Grove City Council for their approval. Public meetings were held throughout the County to present these preliminary. goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the Dou. &OW-owasesDa 5 -41 Financial Resources Accessible or Eligible to Use (Yes/No /Don t Know) A. Community Development Block Grants (CDBG) Yes B. Capital improvements project funding Yes C. Authority to levy taxes for speciligpurposes No D. Fees for water, sewer, gas, or electric service Yes E. Impact fees for homebuyers or developers for new developmenhubomes Yes F. Incur debt through general obligation bonds . Yes G. Incur debt through special tax and revenue bonds Yes H. Incur debt through private.activity bonds No I. Withhold spending in hazard -prone areas Yes J. Grants Yes 5.8.6 Local Mitigation Capability Assessment Goals Listed below are Garden Grove's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives . have been identified that provide strategies to attain the goal. Where appropriate, the City has identified a range of specific actions to achieve the objective and goal The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long - term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan. The Garden Grove LPG members were Zack Barrett, Robert Bermudez, Brent Hayes, Les Ruitenschild, and Don Tunison. Once developed, City staff presented them to the Garden Grove City Council for their approval. Public meetings were held throughout the County to present these preliminary. goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the Dou. &OW-owasesDa 5 -41 SECTIONFIUE GARDEN GROVE Risk Assessment hazard- related goals, objectives and actions as prepared by Garden Grove's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. 5.8.7 City of Garden. Grove Goals The City of Garden Grove has developed the following five goals and objectives for their Hazard Mitigation Plan. 1. Minimize damages to facilities / infrastructure due to natural disasters • Protect existing assets from the effects of natural disasters. - Implement Vulnerability Risk Assessment recommendations. - Keep Emergency Operations Plan up-to -date - Identify all major fuel pipelines, rail transportation corridors, manufacturing facilities, and their relative vulnerability relative to hazardous material releases. • Support existing efforts to mitigate natural disaster hazards — Continue to use current building and infrastructure codes, standards and guidelines - Continue to follow current plans and guidelines: • Protect potable water from contamination - Strictly enforce standard separation between water infrastructure and other utilities - Implement Vulnerability Risk Assessment recommendations - Improve security at facilities - Maintain daily operations site visit monitoring program to each facility - Upgrade SCADA system to existing sites as needed 2. Minimize disruption of service due to hazard induced outages • Provide backup system for critical facilities - Maintain interties between supply sources . - Maintain emergency interties with neighboring water purveyors - Protect facilities within flood plain areas - Continue with daily site check - Improve response time - Keep Emergency Response Plans up- to-date - Update system maps to reflect current condition �$ o em,woaasssoo 5 -42 • • • • SECTIONRVE GARDEN GRGVE RlskAssessmBm - Maintain stand -by crew for emergency repair 3. Eliminate or minimize wastewater spills - Provide emergency storage structure for all sewage lift facilities - Protect facilities within flood plain areas - Construct an emergency storage structure (where needed) at sewage lift stations - Standardize and upgrade older lift station electrical and instrumentation systems - Install permanent emergency power at all older lift stations - Place protective measures in rives and creeks -- Install jointless pipelines in all creek crossings and slope easements - Parallel sewer force mains - Replace existing force mains if necessary - Protect facilities within flood plain areas - Maintain stand -by crew for emergency repair • 4. Reduce potential loss and injury to human life and to existing assets, facilities, and infrastructure due to human caused hazards • Develop a comprehensive approach to reduce damage and loss due to human caused hazards - Continue and expand cooperation with all outside agencies regarding human caused hazards. - Continue and expand education for administrative and field personnel on possible human caused hazards. • Survey and improve site fencing and other forms of hardening facility deterrence - Improve response time to alarm and emergency events - Modify SCADA system, when feasible, to look for additional parameters of operation that may indicate problem areas • Increase the knowledge of City employees and the public of extremely hazardous substance handling procedures and terrorism awareness. - Continue and expand safety training for all City personnel who may come in contact with said materials - Conduct workshops for awareness of hazardous materials incidents for all employees. - Examine opportunities for on -line water quality sensing relative to potential human • induced contamination, and implement if feasible o,am•nne owosLSOC 543 SECTIONFNE GARDEN GROVE BiskAssessment 5. Promote hazard mitigation and promote public understanding. - Participate and coordinate with. Water Emergency Response Organization of Orange County (WEROC) and other member agencies in hazard preparedness. - Insure sufficient equipmeK materials, and communications hardware to respond and recover from natural hazards. - Develop mutual aid response teams, training, and exercises for natural hazards with local member agencies. -Hold public meetings prior to adoption of this play Promote a partnership between the local, county, state governments to identify, prioritize, and implement mitigation actions. -Use the public media to cover mitigation activities. - Publish newsletters for the public and business leaders with information regarding hazardous mitigation of natural and manmade hazards. - Develop fidl cooperation with all outside agencies regarding human caused hazards. MWooa.omunsowmsoc $4 0 • C 0 SEMONME GARDEN GROVE. Table 5.8-1 Garden Crave ]nee FatimationTable ffla SS@Ssmen , Hour k111Fa W.0 Reb WTP P8 PRS HT Abld LS '. WWTP WELL WWM Tobm Lon Replacement p -+ i7A f0A f0A DIEMER OUSPS PRMET PP SOCWA 0CS13 LS-0CSD PWL WWL Value III Sol 2A O2 02 OA 7A SA ., SA 3A 250.9 75.0' 12.0 120 70.0 250.0 10.0 . 1A .DS ExMpuab 6n 0 8 4 0 0 0 a 0 0 Mode are 57.0 s. $104.0 S - S' $10.0 S OA S 2A S 2/ 'S 8.0 S - d - $42.0 If i S - $ - f - E S Number 0 0 0 0 0 0 3 0 - - S - s 67A E 138.5 i 310A Hg Exposuro 0 0 0- 0 0 a 0 1.3 34.9 S. -S d.•S f -Is '•S'12d -s3AS =E. ;. -S Numher 0 0 0. 0 0 0 0 r .rE -S S E 1.35 17.di 29A VeryX Exposue ..0 0 0 0 0 0. 0.0 M S $ - S If - S S - S -; S .e r S '• S S S S S - S S S Woad Number p 0 1 1 . 1 0 3 .+ p - E - i 10D un M s s -13 s - s - s 0.3 s. 0.8 s 3.0 s OA s • $10.5 s - If '- s - S S E E s IS her 8 0 5 1 z - - 14.1 S 32.3 812 500 6rynun ,.f0 0 0 0 0 0 44.2 0.0 $104.0 s • S -. s10.0 s OA s zA s 1.8 s 3.0 s DA ; S36.0 1S •, s r $ - s . $ s Lssds;ds r p o o o o . . E -. S 44.2 s . i 2012 ,. a o o o 0 of Ezpoeuro. - S i -S -s -S S -.S.•S -S If .1 If S. -E -E : -S -E E -; -S LlpuBaatlon r 5 0 1 z 1 z- 0 p rS. Expos;,_ 0 a Oil 3. If 85.0 If If - $ 4.6 E - If 03 If 1.2 If 3.0 E OA If 517,5 - E - S $ - S. E S Number 1 0 0 „ 3. .S 0 S 23.7 S 84.e i 1802 ITO Eepoeure 17.8 84.7 If 13A $ - ; - S zA 1 $. OA S OA S - S 3.01S OA If S -: If - S - S • f S S Number 0 0 0 01 0 of 01 111 0 0 .$10.5 01 '0 - • - S 17A E 42A i 89.8 Very Hp Exposure 0 0 0 0 0 0 OA S .1 If If - If • If - If •. .S JS S - d - If - If - S' 3 E - E - If - If - S - If - i tlIhMUudun F7n Number p a 0 0 0 Oil oil 0 0 0 0 0 0 0 Exposure 0. 0 .8 3 M If If If If If - If S - If -; ':- If - If 3A If - S - S If . If E Number 0 0 0 0 0 0 0 0 0 0 or a -IS - If pA S 1.9 i et Hilt Exposure A 0 0 0.0 03 S E $ i Number 0 0 D 0 -0 0 0 0 .- 00 0.-0 Ee Exposure S S . . - -. - S -E $ - E - S i 01 Grand Total l f 922.8 I. M Loss value l suet ran shmentvalueinde O dolman. Value shown is found ueounzofa MINAt Ask from: the Particular hazard tknaa, Ihl°r rd unit asset value. pj Grand Total Loss vahn shown may Include tlw soma assts counted muNipla times for different hazards. UM aw�.maewawou 5;45" .. SECTIORRVE LAGUNA BEACH RiskAssessiunt 5.9 LAGUNA BEACH - OBJECTIVES, GOALS AND ACTIONS Laguna Beach County Water District (Laguna Beach) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposurelloss estimates to . help identify the top hazards threatening their jurisdiction See Section 4 for additional details. Laguna Beach Loss Assessment Table is located at the end of this section. 5.9.1 Capability Assessment Laguna Beach is currently developing their capabilities. The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their, responsibilities associated to' hazard mitigation planning: as well as codes, ordinances, and plans ahrady in place associated.to hazard mitigation planning. The second part of the Assessment provides Laguna Beach's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigationaction items. 5:9.2 1 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory capabilities of Laguna Beach are shown in Table 5.9.3-1 ,* which presents the existing ordinances and codes that affect the physical or built environment of Laguna Beach. Examples of legal .. and/or regulatory capabilities can include: building.. codes, zoning .ordinances,, subdivision ordinances,: special purpose ordinances, growth management ordinances, site plan review, general plans, capital, improvement plans, economic development plans, emergency response plans, and real estate disclosure plans.. 5.9.3 Legaland -Regulatory Capability Table 5.9.3 -1 Legal and: Regulatory Capablllty Legal and Reg dry Capability Local Does Stafe Higher Level Regulatory Tads (ordinances, codes, plans) Authority Prohibit? Jurisdiction A��y Comments. . (Yesgto) (YesiNO) MetNo} . C. Binding code Yes No No Back flow prevention D. Zoning ordinance Yes No No Cdy of Laguna Beach E. Subdndsion ordinance or regulations Yes No No :' Cuty d Laguna Beach ooamuntiaonussoc; 546 • • • • SECTIONRVE I LAGUNA BLEACH Risk Assessment J • Legg al and Regulatorqy Cap bility Local Does State Higher Level Jain Regulatory Tools (ordinances codes, plans) Authority Prohibit? Comments (Yes/No) (YesMo) (yesm) The County of Orange has flood and F. Special purpose ordinances ploodplain fire control responsibilflies in the management, steanwater management No No Yes nincorporated areas. The City of hillside or steep slope ordnanos, wtkifire aguna Beach has storm water and fine ordinances, hazard setback requirements) tml responsibilities within the city miparato grits. G. Growth management ordnances (also caged 'smartgmwlh'orand-sprawl No No No programs) H. Site plan review requirements Yes No No . I. General or comprehensive Man No No No J. A capital improvements plan Yes No No . K An economic development plan No No No L An emergency response plan Yes No Yes SEMSMIMS M. A post - disaster recovery plan Yes No Yes A. A post- disaster recovery ordnance No No No B. Real estate disclosure requirements No No Yes 5.9A Administrative and Technical Capacity The following is a summary of existing departments in Laguna Beach and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation of brts within the community. The administrative and technical capabilities of Laguna Beach, as shown in Table 5.9.41, provides an identification of the staff, personnel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as plarmerstengineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skids and scientists familiar with hazards in the community. 0 ow,...mz.o�cmw 5-47 SEOTIONME LAGUNA BEACH RisltAsses�nent Table 5.9.41 Administrative and Technical Capacity StafflPersonnd Resources Yes/No Deparbnent/Agency and Position C. Planner(s) or engineer(s) YO ImovWedge . The City of Laguna Beach is responsible for land. of land development and land NO management with in the corporate limits. management practices D.: Engineers) or professional(s) trained in The Laguna Beach County Water District and the City construction practices related to buildings YES of Laguna Beach have engineers trained in and/or iafrasbucture construction practices. E. Planners or Engineer(s) with an undaistandmgof natural "or human- NO caused hazards F. Floodplam manager NO The County of Orange Is responsible for flood plain management G. Surveyors NO H. Staff vA education or egerdse to Laguna Beach County Water District Engineering assess the community's vulnerabgdy to YES Department hazards I. Penwnrw.l sloled in GIS and /or HAZUS . NO J. Scientists fmAar with the hazards of the NO community A Emergency manager YES The Laguna Beach County Water District General Manager A) Grant wrflers YES The Laguna Beach County Water District Engineering Department o�nvroaassoa 5-48 • S SECTIONFIW LAGUNA BEACH Riskas essment 5.9.5 Fiscal Capability Table 5.9.5 -1 shows specific financial and budgetary tools available to Laguna Beach such as community development block grants; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard-prone areas. Table 5.9.54 Fiscal Capability 5.9.6 Local Mitigation Capability Assessment Goals Listed below are Laguna Beach's specific hazard mitigation goals, objectives and related potential. actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, Laguna Beach has identified a range of specific actions to achieve the objective .and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the Laguna Beach • planning documents, codes, and ordinances. In addition, LBCWD representatives met with consultant "M oo .tmar�w 5 -49 Financial Resources Accessible or Eligible to Use (Yes/No/Don't Know) C..: Community Development Block Grants (CDBG) NO D. Capital Imprmments projectfunding YES E. Authodty to levy tms for speftpurposes NO F. Fees forwate , sewer, gas, or electric service YES G. Impact fees for hotaebuyers or developers for new devetopmenWhomes YES N. Incur debt through general obligation bonds YES I. Incur debt through special tax and revenue bonds NO A. Incur debt through private activity bonds NO B. Withhold spending In hazard -prone areas NO 5.9.6 Local Mitigation Capability Assessment Goals Listed below are Laguna Beach's specific hazard mitigation goals, objectives and related potential. actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, Laguna Beach has identified a range of specific actions to achieve the objective .and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the Laguna Beach • planning documents, codes, and ordinances. In addition, LBCWD representatives met with consultant "M oo .tmar�w 5 -49 SECTIONRVE LAGUNA BEACH Risk Assessment • staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan Once developed, LBCWD staff presented them to the LBCWD Board of Directors for their approval Public meetings were held throughout the County to present these preliminary- goals, objectives and actions to citizens and to receive public. input At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard-related goals, objectives and actions as prepared by Laguna Beach's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. Table 5.9.6 -1 Local Mitigation Capability Assessment 000,�w,eaa-0s�soc 5 -50 • r 1 L J Programs PWns Effect on Loss Reduction Agency Name Poilcies, Point of Contact, Comments (ilissiordFunction) Regulations, Address, Phone Support Fadlitate Hinder Pundhrg,orPractices San Diego Regional Water Board 1. Water Quardy Joanne m (�) YES YES NO .�QCB� 1 Public Works and Responsible City of Laguna Beach Engineering with in Steve May YES YES NO for storm viater the corporate limits (949) 4970351 and waste of the city water 2. Construction of Inspection and public works Bob Koch YES YES NO project' projects with in the (949)497-0340 coordination city corporate limns Renner Knchey Laguna Beady County (949) 493 -1041 WaterDictrk:t' 1.Waterdisbibudon Hof YES YES. NO the a County Water District Janes R. Nestor, 2. Water Distribution District Engineer YES YES NO and maintenance and Director of Opemdons 000,�w,eaa-0s�soc 5 -50 • r 1 L J • SECTIONFIVE LAGUNA BEACH Risk Assessment • 5.9.6.9 LBCWD Goals GOAL 1: Reduce the District's Vulnerability to Disruption. Objective: • Provide and maintain security at all reservoir and pump station sites. • Inspect each reservoir and pump station site on a daily basis. • Monitor any suspicious activity at or near reservoirs and pump station sites. • Consider options to access alternative supplies from the OCWD groundwater basin and/or other projects to improve reliability. Actions: • Keep all fences in good repair and all entries equipped with locks. • Maintain staggered daily surveillance at all major facilities. • Do not promote or permit recreational use of District facilities. • Continually monitor the SCADA system at each district facility. • o;miwaa-0e soo 5 -51 Programs, Plana Effect an Loss Reduction Agency Name Policies, PaMofcontact, Comments (64ssionlFuncdon) Reguladom, Address, Phone - Funding or Practices Support Facilitate Hinder County of Orange 2009 Edinger Ave. Orange County Ana Ca YES YES NO Health Care Agency. 9Sa Department of State of Cardomia, Healh Services 20 Civic Corder Department of Health Division of Ddn)dng Plaza ,Santa Ana YES YES NO Services Water and 92701 Environmental . Management Cad Schwing 200 Cartomia Coastal Oceangate,10 Commission South Floor YES YES NO Coast Dishid Long Beach, Ca 901102 • 5.9.6.9 LBCWD Goals GOAL 1: Reduce the District's Vulnerability to Disruption. Objective: • Provide and maintain security at all reservoir and pump station sites. • Inspect each reservoir and pump station site on a daily basis. • Monitor any suspicious activity at or near reservoirs and pump station sites. • Consider options to access alternative supplies from the OCWD groundwater basin and/or other projects to improve reliability. Actions: • Keep all fences in good repair and all entries equipped with locks. • Maintain staggered daily surveillance at all major facilities. • Do not promote or permit recreational use of District facilities. • Continually monitor the SCADA system at each district facility. • o;miwaa-0e soo 5 -51 SECTIUNFIVE LAGUNA BEACH BiSkAMSSI ent • • Set up policing procedures with City and County law enforcement. • Evaluate and consider participation in alternatives investigation. GOAL 2: Reduce Water Service Outages and Maintain Reliability During Disastrous Events: Objective: • Reduce water service outages from distribution and storage facilities • Maintain reliable water operations during earthquake, flood or fire storm. Actions: • Keep combustible materials away from distribution and storage facilities. • . Physically inspect all distribution and storage facilities daily. Seismically retrofit existing steel reservoirs that are 20 years and older. • Seismically evaluate buried or partially buried concrete reservoirs and vaults. • Establish protocol for SCADA system losses. • Establish a priority evaluation for all water facilities. Ulm • • SEOTIONFIW LAGUNA BEACH RiskAssasam ut Table E.9 -1 Lapma Beach Load Estimation Tabu Hanrd M et a im .W8T 13A RE$ 30A WIP 10A PS 2A PRO 02 BF 0A SC 02 AOM 7A LS. CA'. WWTP ,5A - LI 7A.. OIENER, 250.0 OC41P5 3LO PRBJAki 124` PP 12.0 WWTP- SOCWA 70.0 �- OCSO SSOA LS-0CSO 10A PWL . fA WWL 0.5 VaMWISH EFNpnh MpdarWa Nu0 Eep 0 0 - 0 '0 0 0- ' 0 0 0 0 . 0.0 OA Hp M umbOf powe 21 0 0 12 4 4 $ - 3 S- 2 S- 0 S. -$ 0 -$. 0 0 0 0 0 0 p - 0. 0.0 Number 5rpoeuro $ 273.0 o $ - 0 S - $24.01$ 0 0.8 .0 S 12 0 '$ 1.8 .0 S 6.0 11 1111 -, 0 $ . - 0 S -. 0 S. -is 0 - $ - . b S : -. - S - 0 5.. - 0 S - S 18.7 0, S ., .1$ 0,0 323.5 Flood 100 Number Eeposuro s 0 .19 0 - 0 s - s - 0 s JS 0 - 0 s - s - .$ - 0- s - S - 0 s - s - 0 s - o s - s - s - p $ 500 M bar S - Y s - 0 s. - 0 s - 1 s -' 0 s. - o- s - 0 $ �- 0 s - s , 0 s - 0 s - 0 s - 0 s - 0. s - 0 s - 0 S - 0 s - .. o s OA s - OA S 0.4 ., . EaOaarse M ler $ 131 8 3 - 0 s - 0 S 2 .0'$ I - s - 1 s - S - .0 s - 0 s - s - 0 s - 0 s. - 0 s - s - 0 s - S - 0 S. - 0 S 0d / s. - 0A s „ 5.1 Landsltla M Number Egwuel $117.0$ - 0 rs8.0$02$0n$ 0 0 -.$ - 0 S. - 0 .S -S -. 0 s, -; -$ o -$ -$ o -$ o r$ -$ 4.55.. -$ 01 130.0 Llgand.. Mode H Number Fa ma 0 0 11 0 0 S - 0 s - $.. - 0 s - s .. - 0 s -, S. -. 0 s 0 0 K ..$ 0.0 Very ' umber Eeponme $ - o f - 0 $ - 0 $ JS - 0 $ - 0 i - 0 $ -is 0 - 0. $ - 0 $ -IS 0 - 0 $ , 0 E. - 0 $ - S - 0 $ - 0 S . - 0 0.0 WIMIllel4truetors Fin M Number s -is 01 - 0 $ - 0 S -is 0 - 0 $ - 0 5 - 0 s JS 0 - " 0 S - 0 $ - S r 0 ; - 0 s - 0 S - O 5 - r D s - D S - 0 s - C - 0.0 s Exposure Hp M Number s $ - 0 $ r 4 S - 0 s , .$ - t - s .- 0 s - 0 Al ' 0 -. 0 s - s - 0 s - s - 0 s - 0 S - E 0.9. 1.3 5 6A 0.3 IS ts-o bar 8 13$ - 11 E 8.0 0 0 .. 0 $ r 0Eaha S r $' - S - 5 - s - $ - s - s s - $' 18 S - s 22.8 3 - $ - s - s - s -. S - S 0.0 $ - $ 0.0 Grand Total l $ �0331 M Loss Tot le assn! value shown may In M 2000 Sam Value shown b Tound a count d assail at Nak hob the particular hoard [Imes hl_ahrond unttaeuS valw- j2j 6rarM Tonl Loss valus shown may inalutle the soma assets aouMaq multiple tlrgaa for d1/NrenthaaMs. 9M I . �vomwae 5 -53 SECTIONME . ' LA HABRA 5.10 LA HABRA —OBJECTIVE, GOALS AND ACTIONS HIMAsSOSSIM 111 • The City of La Habra (La Habra) reviewed a set of jurisdictional -level hazard Wraps including detailed critical facility information and localized potential hazard expostire/loss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. La Habra Loss Assessment Table is located at the end of this section 5.10.1 Capability Assessment The LPG identified current capabilities available for implementing. hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning, as well as codes, ordinances, and plans already in place associated to hazard mitigation. planning. The second part of the Assessment provides La Habra's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.10.2 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory. capabilities of La Habra are shown in Table 5.10.2 -1, which presents the existing ordinances and,codes that affect the physical or built environment of La Habra Examples of legal and/or • regulatory capabilities can include: the City's building, codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. . Table 5.10.2 -1 Legal and /regulatory Capability D...m oaauoo 5 -54 • Local State Other Level Regulatory Tools (ordinances, codes, plans Authority Authority Jurisdiction Authority Comments (Yes/No) (YesMo) (Yes/No) A Building code Yes No No planning, Code Enforcement S. Zoning ordinance Yes No No Planning C. Subdivision ordinance or regulations Yes No No Planning D. Special purpose ordinances (bodpialn County Orange management, storm water management, Yes Yes Yes Army Corps of Engineers or sheep slope ordinances, wtidtire ordinances, hazard setbadr requirements ) RWQCB,USFWSfCDRG E. Growth management ordinances (also cded'smart growth'oranti -sprawl Yes No No Planning Prograrns) D...m oaauoo 5 -54 • • SECTIONEW LA HABRA Risk Assessment • Table 5.10.2- 1(continued) Legal and Regulatory Capability Regulatory Tools (ordinances, codes, plans ) Local Authority (Yes/No) state Authority (Yes/No) Other Level Jurisdiction Authority (Yes/No) Comments F. Site plan review requirements Yes No No Planning G. General or comprehensive plan Yes No No City General Plan H. A capital improvements plan Yes No No Water Master Plan I. An economic development plan. Yes No No CommurityDevelopment I An emergency response plan Yes No No SEMS, WEROC,NIMS K. A post- dsader recovery plan Yes No No NIMS L A po"master recovery ordinance Yes No No M. Real estate disclosure requirements Yes No No State Board of Realtors N. Caltrans No Yes No O. CA DHS (Security Issues) Yes No No Vulnerabgity Assessment P. TndeM & 22 (potable) Yes Yes Yes USEPA Q. Waste Discharge Requirements No Yes No State Water Resources Control Board 5.10.3 Administrative and Technical Capacity. The following is a.summary of existing departments in La Habra and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of La Habra, as shown in Table 5.10.3 -1, provides an identification of the staff, personnel, and department resources available to implement the actions identified in the mitigation section of the Plan Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land development and land. management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade lards, floodplain managers, surveyors, personnel with GIS. skills and scientists familiar with hazards in the community. o.amwww soa 5 =55 SECTIONFWE LA HABRA Risk Assessinetn • Table 5.10.3 -1 Administrative and Technical Capacity Staff/Personnel Resources Yes /No DeparbnenUAgency and Position A. Planner(s) or engineer(s) v6th Pubic Works (Engineers) knowledge of land development and Yes planning (Planners) land management practices B. Engineer (s)orpmfessiondl(s)trained Building OtWalslPubficWorks in construction practices related to . Yes ( Engtneers)& Contractors buildings and/or inkasbuckne C: Plamers or Engheer(s) with an Public Works (Engineers) understanding of natural andlor Yes Planning (Planners) hwnancoused hazards D. Floodplainmanager No County of Orange E: Surveyors . Yes Public Works Traffic Engineers (Technicians) F. Staff with education or.eVertise to . assess the commurity s vulnerability No WEROC / County of Orange to hazards G. Personnel skilled to GIS andlor Yes Center for Demographic Research, CSUF HAZUS H. Scientists famiGa with the hazards of the oommunity No County of Orange, Cal Tech, local Universities I. Emergeng manager Yes Police IPu4cWorks /Water Manager Senior Water Worker J. Grant wdters Yes Pubic Works / Administrative Analyst K Lab Specialist No. Clinical Labs, Contracted 5.10A Fiscal Capability Table 5.10.41 shows specific financial and budgetary tools available to La Habra such as community development block grants; capital improvements project funding;. authority to -levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending.in hazard -prone areas. s000.ownsononsoc+ 5 -56 r1 U • SECTMONFIVE LA HABRA. Table 5.10.4 -1 Fiscal Capability , Risk As$esthient Financial Resources Accessible or Eligible to Use (Yes/No/Don't Know) Community Development Block Grants (CDBG) No Capital improvements proud fundbig Yes Authority to levy taxes for specific purposes No Fees for water, sewer, gas, or electric service Yes Impact fees for homebuyersor developers for new deve lopmenbuwmes Yes Incur debt through general obligation bonds Yes Incur debt through special tax and revenue bonds Yes Incur debt through private activity bonds Yes Withhold spending in hazard -prone areas Yes Grants Yes 5.90.5 Local Mitigation Capability Assessment Goals Listed below are La Habra's specific hazard mitigation goals, objectives and related potential actions: Far each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the City has identified a range of specific actions to. achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessment: These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan Once developed, City staff presented them to the La Habra City Council for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identificationtprofiles and the vulnerability assessment results. The following sections present the hazard- related goals, objectives and actions as prepared by La Habra's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. • ma b oeosrsca '5 -57 SECTIONFIVE LEA HABRA RlskAssassmem • Table 5.10.5 -1 Local Mitigation Capability Assessment Un • is Programs, Plans, Effect on Loss Reduction* Agency Name Policies, Title - (Mission/Function) Regulations, Address Comments Funding, or Phone Contact Support Facilitate Hinder Practices WatedSewer Manager CITY OF LA HABRA 1. Water Division 621 West Lambert Road WATERDIVISION Best Management X X 1. The mission of the P�� La Hama, CA 90631 La Habra Water (562) 995.9792 Division is; to provide sate, high quardy WatedSewerManager ddridng water and 2 Vulnerability 621 West Lambert Road also to ensure 100 Assessment La Habra, CA 90631 X X percent fire protection and adequate water (562) 9059792 pressure to the residents. of WatedSewer Manager Habra; to provide vi 3.WaterEmergency 621 West Lambert Road these water delivery Response Plan / WEROC SE MS, MMS La Habra, CA 90631 X X services at the lowest possible cost in a (562)9058792 safe woddng environment for all Water/Sewer Manager City Water Division 4.Urban Water 621 West Lambert Road X X employees.. Management Plan La Habra, CA 90631 (562) 905 -9792 Watad$ ewer Manager 621 West Lambert Road 5. Water Master flan X X La Habra, CA 90631 (562) 905-0792 Un • is • • SECTIONFIVE LA HABRA HIM Assessment Table 5.10.5- 1(continued) Local Mitigation Capability Assessment )`7 oer„mdmvsa�emvsoc 5 -59 Programs, Plans, Effect on Loss Reduction* Agency Name Policies, Regulations, Title Address - Comments (MissionlFunction) Funding, or Phone Contact Support Facilitate Hinder Practices Planning Manager CITY OF LA HABRA 201 East Le Habra Blvd. COMMUNITY 1. City General Plan X X DEVELOPMENT La Habra, CA 90631 (562) 905 -9700 Police Department CITY OF LA HABRA Z City Emergency 150 Nash Euclid Street X X POLICE . Management Plan La Habra, CA 90631 (562) 905 -9750 Assistant thief Fire Slation #1 1. Inventory Program of 850 West Le Habra Blvd X X Hazardous Waste La Habra, CA 90631 (562) 6914692 My Fire Assistant Chef Fire Station #1 2. Fire Code 850 West La Habra Blvd X X Inspections La Habra, CA 90631 (562) 6914692 Director Los Angeles District US Army Corps d 1. Reservoir Regulation 915 Wilshire Blvd, Ste 980 X X Engineers Prado Dam . Los Angeles, CA 90017 (213) 452 -3908 )`7 oer„mdmvsa�emvsoc 5 -59 SECTIONFIVE LA HA13RA Risk Uses sine ®t • Table 5.10.5 -1 (continued) Local Mitigation Capability Assessment 5.10.6 . City of La. Habm Goals The City of La Habra has developed two goals for their Hazard Mitigation Plan. Goal 1. Minimize damages to facilities/infrastructure due to natural disasters Goal 2. Reduce potential loss and injury to human life and to existing assets, facilities, and infrastructure due to human caused Hazards 5.10.7 Objectives and Actions Goal Minimize damages to facilities/infrastructure due to natural disasters • Objective: Protect existing assets with the highest vulnerability to the effects of natural disasters. — Action: Continue inspections to ensure retrofitting is in place. — Action: Secure above ground assets in all buildings, at well sites, booster stations, pressure reducing valves, emergency interties, and main water supplies. • 'Objective: Coordinate and support existing efforts to mitigate natural disaster hazards — Action: Continue louse current building and infrastructure codes, standards and guidelines — Action: Continue to follow current plans and guidelines 000.,�emvsoum�soo 5 =6U • r1 LJ Programs, Plans, Effect on Loss Reduction_ Agency Name (Mission/Function) Policies, Regulations, 'TMe Address Comments Funding, or Phone Contact Support Facilitate Hinder Practices 1. Enhance leghkh& 370 Amapda Ave. Ste 114 US Fish & Wildife use & enjoyment of Torrance CA 90501 X X Service migratory birds & other vn'ldlife (310) 328.1516 Division of DrirWng Water & Environmental Management U.S . Envronmentai 1. Water Quality, California DHS California Protectan Agency/ regulate and update X X. Office of Drinbng drinking water qualty P.O. Box 942732 -MS216 Water standards. Sacrarmto,CA94234- 4320 (916) 323.6111 5.10.6 . City of La. Habm Goals The City of La Habra has developed two goals for their Hazard Mitigation Plan. Goal 1. Minimize damages to facilities/infrastructure due to natural disasters Goal 2. Reduce potential loss and injury to human life and to existing assets, facilities, and infrastructure due to human caused Hazards 5.10.7 Objectives and Actions Goal Minimize damages to facilities/infrastructure due to natural disasters • Objective: Protect existing assets with the highest vulnerability to the effects of natural disasters. — Action: Continue inspections to ensure retrofitting is in place. — Action: Secure above ground assets in all buildings, at well sites, booster stations, pressure reducing valves, emergency interties, and main water supplies. • 'Objective: Coordinate and support existing efforts to mitigate natural disaster hazards — Action: Continue louse current building and infrastructure codes, standards and guidelines — Action: Continue to follow current plans and guidelines 000.,�emvsoum�soo 5 =6U • r1 LJ • SECTIONFIVE LA HASPA RISMSessment — Action: Evaluate options for increasing pumping from the La Habra Groundwater Basin to further diversify reliability to the City. Goal Reduce potential loss and injury to human life and' to ,existing. assets, facilities, and infrastructure due to human caused hazards • Objective:. Develop a comprehensive approach to reduce damage and loss due to human caused hazards — Action: Develop and expand cooperation with all outside agencies regarding human caused hazards. — Action: Continue and expand education for administrative personnel on possible human caused hazards. • Objective: Increase the knowledge of government employees and the .public of extremely hazardous substance handling procedures and terrorism awareness. — Action: Continue and expand OSHA training for all employees who may come in contact with said materials. - Action: Conduct public workshops for awareness of hazardous materials incidents for government employees. • ooame rt+ a oc4revsoo 5 -61 SESMONFIVE a HASP► Table 3.10.1 Ls Habra Lou Estimation Table 81sk Asseumed ;;eke s WST 15.0 RES. SB.O WTP 10A Pf 3.0 PRS B4' ER 03 SC 0.6 ADM SA . LS '.OA. IVYiTP 6A WELL 3.5 DIEMER .' 2� OCd6PS 35A PRS4AET 12A PP ILO WWTP- $"A 00A �WWTP• OCSD 250A L&OCSO 104 PWL to WWL OA Total Less Valid ]Set r ro 0 0 0 0 0 0 '0 0 . 0. - A m f - 3 f - 0 f 0 E •. 3 f - 24 f - 1 f. 0 f - S - 0 f - f - 1 f- 0 f f -• 0 f - f - 0 f •. 0 .- 6.4 E OA f r S 39A 2 f . - 0 3 .0 f BA 3 f 4A 33 f 0.3 'f 4 f 3A 0 f 0 S. - 0 f 3A f - 0 f' - 0 f S. • 0 f - 0 f - 0 7$- .'6A 13.2 f - Fa f 63A S 28A f • f - 0 f 6A 0 f' 6A f OA S 2A IS 0 f •, 0 f - 0 f • S. f - 0 Si - 0 f i. 0 f 13.2 f 0.0 66.1 F7aed 100 500 H CEq*uo f - 0 f - 0 E • f • 0 f OA- 0 f • 0 f OA 0 3 0 f • 0 f 0 f 0 f - .0 f 0 f - f - 0 f '- 0 f • 0 f • 0 f 0.3 0.7 f - 0.0 f 1.6 Erpesuro f - 0 f - 0 f - 0 f - f - 3 f - 0 f • 0 f - 0 f - 0 f - f - 0 .f - 0 f - 0 f 0 - f 0 - 0 f - 0 f 0.7 0. f - OA f 0.7 LlquiNCtlsn Mode Number Expesuro S - 0 f • f - 0 f 2A 0 f 0.6 f • 0 f - f - f • .0 f • 0 f. - f 0 f • 0 f - f • 0 f - f - 0 • f 0.4 OA f - f 30 H M Number Exposuro f - 0 E $ - f - 0 f - 0 f f - -0-0 i - f f - 0 f - f. .• 0 f - 0 It .- f -is 0 - f 0 0 0.0 VeryH Number S 0 0 0 0 0 0 0 0 0 0 0 0 -'-0-0 0 0 0,0 0.0 f OA f um Number Esteems E •. '0 E f - 0 f r 0 f- 0 f- 0 f .- 0 S 0 f - 0 S •' f - 0 S - 0 E - 0 S r 0 f - S - 0 S - f 0 S - 0.3 f OA f MUNUSOucNn Flt, Hq Number S - S 0 S 0 S 0 S f - 'f . -. 0 f f -. f •. f - S - f - 0 S- 0 S - 0 f - 0 S 0.3 0. S 0:0 .3 5glesuro Exhme Number E - 0 s - 0 i - 0 i - 0 i 0.2 s - 0 i - i - s - s is - E. = i r i - i - E - s - s - i - $ - S 0.2 Expmme M s [1] Loss value b asset replacement value in 2006 dollars. Value 'brown IS found as count It nets It risk from the particular hazard times hlehrond unit asset value. r4 Grand Total Loss value shown may Include the same assets counted multiple the" for different harards- VIM 5-62 QWaW Tote1 I i 123.91 • • SECTIONFIVE MESA • 5.11 MESA— OBJECTIVE, GOALS AND ACTIONS Risk Assessment The Mesa Consolidated Water District (Mesa) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposuretloss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. Mesa Loss Assessment Table is located at the end of this section. 5.11.1 Capability Assessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary: of departments and their responsibilities associated to hazard mitigation planning as .well as codes, ordinances, and plans already in place associated to hazard mitigation planning. The second part of the Assessment provides Mesa's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.11.2 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory capabilities of Mesa are shown in Table 5.11.2 -1, which presents the existing ordinances and codes that affect the physical or built environment of Mesa. Examples of legal and/or regulatory capabilities can include; the District's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. Table 5.11.2 -1 Legal and Regulatory' Capability' 17 oa,.,�.n,e.oamsoo 5 -63 Local State Other Level Regulatory Tools (ordinances, codes, plans Authority Authority Muth city Authority Comments (Yes/No) (Yes/No) (YesMo) Local Cities OCFA A. Budding code Yes No Yes . At1MU . HCA < SlaudCounty Local Cities B. Zoning ordunuice Yes No Yes County of orange Coastal Commission Loral Cities C. Subdivision ordinance or regdations Yes No Yes County of Orange 17 oa,.,�.n,e.oamsoo 5 -63 SECTIONFIVE Mesa BISMSessment Table 5.11.2.1 (continued) Legal and Regulatory Capability Un 5 -64 f� • Local state Other Level Regulatory Tools (ordinances, codes, plans Authority Authority Jurisdiction Authority Comments (Yes/No) (Yes/No) (YesMo) County of Orange Army Corps of Engineers USFWS/CDFG D. Special purpose ordinances (iloodplain Coastal Commissiow. management, storm water management No No Yes Regional Water Quality hillside or steep slope ordinances, wild ire ordinances, hazard setback requirement Control Board ( RWQCB) SAWPA OCFA CDF1Forest Service E. Growth management ordinances (also Local Coles called *smart gruwth'oranti-sprawl Yes No Yes County of Orange programs) OCFA Local Cities F. Site plan.roview requirements Yes No Yes. County of Orange OCFA . . G. General or comprehensive plan Yes No No MCWD MCWD H. A capital improvements plan Yes No Yes RWQCB LAFCO Local Cities 1. An economic development tpian Yes No Yes MCWD NIMS J. An emergency response plan Yes No Yes SEMS WEROC K A postdisasterrecovery plan Yes No Yes NIMS Local cities L. A post - disaster recovery law Yes No Yes AQMD CA DHS School District M. Real estate disclosure requirements No No Yes County Tax Realtor Un 5 -64 f� • • SECTIORMT. MESA RisRAssessineat F— L-1 • 5.11.3 Administrative and Technical Capacity The following is a summary of existing departments in Mesa and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of Mesa, as shown in Table 5.11.3 -1, provides an identification of the staff personnel, and department resources available to implement the actions identified in the mitigation section of the Plan Specific resources reviewed include those involving technical personnel such as planners /engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. Table 5.11.3 -1 Administrative and Technical Capacity 5tatUPersonnel Resources YWNo DepartmentfAgency and Position Planner(S) or enghneer(s) YAM kno%4edge oI hand No District coordinates with outside ConSURantS development and land management practices Engineer(s) or professional(s) trained in construction Yes In house and xith outside consultants practices related to buldin9s araUor hr(rastmctue Planners or Engineer(s) with an understanding of Yes In house and with outside consultants: natural and/or human-caused hazards Floodplain manager No County of Orange Surveyors No District coordinates with outside consultants Staff with education or expertise to assess the Yes In house and 'with outside consultants community's vulnerabdiity to hazards Personnel skged In GIS and/or HAZUS Yes In house and with outside consultants Scientists radar with the hazards of the community No District coordinates with outside consultants NskManagemantCoordinator Emergency manager Yes WEROC District Engineer Grant writers Yes Office of the General Manager Other— Lab Spedaflsl No District coordinates with outside consultors Other— Water Quality Yes WaterQualiityCoordinntor o enn aonsuc 5 -65 SECTIONFIVE 5.11A Fiscal Capability MESA Risk Assessment Table 5.11.41 shows specific financial and budgetary tools available to Mesa such as community development block grants; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. Table 5.11.41 Fiscal Capability Financial Resources - Accessible or Eligible to Use (YeslNolDon't, Know) Community Development Block Grants (CDBG) No Capital improvements project funding Yes Authority to levy taxes for specMc purposes Yes (wdh voter approval) Fees for water service Yes impact fees for homebuyers or developers for new developmealsAwmes Yes Incur debt ifxough general obligation bonds Yes Incur debt through speck tax and revenue bonds Yes Incur debt through private aWvly bonds Yes Wtddwld spendfig In hazardlprwe areas Yes Grants Yes 5.11.5 Local Mitigation Capability Assessment Goals Listed below are Mesa's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the District has identified asange of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and Doa. aMV60&6O sDa 5 -66 0 ir1 �J E • SECTIONFIVE MESA RiskAssessment objectives, the LPG compiled and reviewed current jurisdictional sources including the District's planning documents, codes, and ordinances. In addition, District representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan Once developed, District staff presented them to the Mesa Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard- related goals, objectives and actions as prepared by Mesa's LPG in conjunction with the Hazard Mitigation Wonting Group, locally elected officials, and local citizens. 5.11.5.1 Mesa Consolidated WD Goals GOAL GI: Reduce District's Vulnerability to Disruption OBJECTIVE: • G1101: Improve site security • GI/02: Improve response time ( • ACtI0Ai5: • GI/01/Al: Update facility entry security • GI/02/Al: Install wireless communication throughout the District • GI/02/A2: Keep Emergency Operations Plan up- to-date IMPLEMENTA770M STRATEGY: District constructs site improvements , as respective facilities are scheduled for replacement or refurbishment Projects are implemented as funding is approved as part of annual budget process or available through financial assistance programs. GOAL G2: Minimize Water Service Loss and Ensure Reliable Supply During Disaster Events OBJECTIVE: • G2/01: Prevent water loss from reservoirs • G2102: Increase available water supplies ACTIONS: • G2101/Al: Conduct seismic survey of reservoir structures — retrofit as required cee.��n�soa 5 =67 SECTIONFNE MESA BistAssessment • • G2/O1 /A2: Conduct seismic survey of other key Mesa facilities — retrofit as required • G2102/Al: Evaluate options for existing wells and potential replacement wells • G2/02/A2: Install generator at new well,site • • SECTIONFNE MESA RistAssessmeat IMPLEMENTATION STRATEGY: Contract for engineering studies for site - specific recommendations for structural stiffening Contract for engineering studies on feasibility and sites) of new well(s). GOAL G3,: Protect Imported Water Reliability OBJECT1m: • G3101: Improve security of MET sources • G3/02: Maintain local interties ACTIONS: • G3101 1Al': Relocate section of OC-44 near San Diego Creek to reduce vulnerability to storm damage • G3/02/Al: :Maintain relationships with IRWD, City of Huntington Beach, City of Newport. Beach and City of Santa Am. • IMPLEMENTATION STRATEGY: District staff will coordinate with neighboring water districts,, MWDOC, and MET to prioritize and implement projects on a regional basis. Continue to coordinate with neighboring districts for interties. RED ow.�«a, s o,onsa+ 5 -69 Table 5.11.1 Mess Lowe Estimation; Table HanrdTyps Yam+ WST I RES WTP PS PRS.. E7T SC I ADM 1 L; WWTP WELL 01EM0t OC41 PS PR840 PP WWTP- SOLWA WWTP. OC80 I.M611 PWL- WWL " Taal low Vabs.Ul3M cup amem Cos Eartquab s Number 13.0 0 As t0A LO 0 0 0 02 0.3 OA 1 3A OA SA 3A 350.0 354 12A 0 ILO 30A 250.0 10.0 1 110 QS ..-0 pM a -S S S S S - .0 'S Ss . . -0 .-0 Ss S --0 S -0 S Hfi 3 2 0 10, --=0 0, 0 0 0 0 0 3 0.0 ro ENEEE+xxauxPM S 3" S - $10.0 If 6.0 S 0.8 S 4.6 S 1A s BA S If - E35.0 S - S • S S - E E 32.8 " $ 135.7 Ob9atbwsaewwuu 0 0 0 0 0 0 0 0 O 0 0 OA 0.0 ppmmpppmem m m •0 . s s $ s 16 - 500 . r 0 0 0 4 0 0 0 8 0 0 88 A M S - S - S - S S - S 1.3 3 - S - S- $28.0 S - S - S -$ $ 8.8 $ So r 1 0 1 1 0 2 0 .0 0 0 0 0 0 0 0 2.2 OA e o0 S 13.0 S - $10.0 S A S - S 0A S - S S S S. - $ L2 $ 34 Landswe 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.0 e S S -S -a -S s - s -s a•s s - s -s . -s -s - 0.1 $ 0.1 LpuNacOan M 1 0 0 0 ro oa S 13.0 S. - $10.0 S 2 S S. S •. S - S. • $ - 517S S • _ S • • a - S 42.5 uM r euxr 0 0 e S S. S -13 - S 1.613 S -13 a 517.5. S S E. S S $ - 8.3 - $ 273 very W4 . Number 0 0 0 01 0 a 0 0 0 0 0' 0 0 0 0 0 0.0 Fapoure s s s -s s s -s -s -i.•s. s s a . YAMIHelsoudun Flre Hill ExOemu Number 0 0 0 1 0 0 0 1 0 0 0 0 0 0 - 0 & OA pmua - S .- S 0.2 S -- - S. . - S 6 S 3.5 S a E - S - S. - S S - S .2.8 E. - S 8.5 r 0 0 0 0 -0-0-7 0 0 0' 0 0 0 0 1 pmuro ; - S. - E - S - S - S - S - S - It r'3 - t -.13 r,S - S - $ - It - S - S - S 0.1 S. - S 0.1 Number 0 0 0. 0. 0 .0 0 0 of-- 0 0 .0 - 0.0 Espasme s -s -s s a •'s •s -s -s. -s. s -s. as s - -s .. - [t] Lose value is asset replacement value in 2006 dolam Value shown Is found as count of aaweta at lbk from the particular hazard tknee hleh.eml unitassat vaWC. (3J' Grand Total Loss vales Mown may hlolude the some assets counted multiple ulnas for riftranthauinic ' o-w..nuaaxava 5 -70' . C J • SECTIONEW MOULTom NIGUEL RiskAsseSS81C9t 5.12 MOULTON NIGUEL — OBJECTIVE,. GOALS AND ACTIONS The Moulton Niguel Water District (Moulton Niguel) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposurelloss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. Moulton Niguel Loss Assessment Table is located at the end of this section. 5.12.1 Capability Assessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identities administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, 'ordinances, and plans already in place associated to hazard mitigation planning. The second part of the Assessment provides Moulton Niguel's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.122 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory capabilities of Moulton Niguel are shown in Table 5.12.3 -1, which presents,the existing ordinances and codes that affect the physical or built environment of Moulton Niguel Examples of legal and/or regulatory capabilities can include: the District's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. 5.12.3 Legal and Regulatory Capability Table 5.12.3 -1 Legal and Regulatory Capability Regulatory Tools (ordinances, codes, Local state Other Level Jurisdiction plans) Authority Authority Authority iy Comments (Yesmo) {Yesmo) Cities of Allso Viejo, Laguna Hills, . A. Building code No No Yes Laguna.Mguel, Mssion Viejo, Dana Point, O.C.FA, AClMD . B. Zwdng ordnance No No Yes Coastal Camrossion, Local allies C. Subdvision ordinance or regulations No No Yes minty of Orange o� Wd%- oa.assoo 5 -71 SECTIONFIVE MOULTON NIMEL BiSkASSOSSMeat • Table 5.12:3- 1(continued) Legal and Regulatory Capability. Regulatory Tools (ordinances, codes, Loral State Other Level Jurisdiction plans) authority Authority Authodty Commends (YeslNo ) (Yes/No) (Yes/No) D. Special purpose ordinances (800dplain County of Orange management, storm water management, Army Corps. of Engineers hillside or steep slope ordinances, wildfire No Yes Yes ordinances, hazard setback Fish &Game - Fed: A State requirements) RWOCB E. Growth management ordinances (also called Ismart groom' or anti- sprawl No No Yes Local cities, County of Orange program) Local cities, O.C.FA F. Site plan review requirements Yes No Yes County of Orange. O.C.TA. Cal Trans G. General croomprehensiwo plan Yes No No MNWD Master Plan H. A capital improvements plan Yes No No MNWD ' 1. An economic development plan No No Yes Local cities J. An emergency response plan Yes Yes Yes SEMS. NIMS, WEROC, ERP K A pot( disaster nxxmr plan No No Yes NIMS ' L. Apos(disaefer recovery ordinanee No No No M. Real estate disclosure requirements No No :No N. Waste Discharge Requirements No Yes No Water Resources Control Board 5.12A Administrative and Technical Capacity The following is a summary of existing departments in Moulton Niguel and their responsibilities related to hazard mitigation planning and' implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of Moulton Niguel, as shown in Table 5.12.41, provides an identification of the staff personnel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as planmeadengineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with Hazards in the community. o�+waaw7soc 5-72 • • • SECTIONFIVE momtoN NIGUEL Risk Assessment U] • Table 5.12.41 Administrative and Technical Capacity Staff/Personnel Resources Yes/No Department/Agency and Position A) Planner(s) or eagineei(s) with knowledge of land development and land management practices Yes District coordinates with outside consultants B) Engineer(s) or professionals) trained in construction practices related to buildings Yes District coordinates with outside consultants and/or h%stmcture C) Planners or Eng'uteer(s) with an understanding of natural and/or human- Yes District coordinates with outside consultants caused hazards D) Floodplainmanager LYes County of Orange E) Surveyors Yes Outside consultant F) Staff with education or expertise to assess Yes County of Ornge the communlys vulnerabliry.to hazards G) Personnel sidled inGlSandlorHAZUS Yes Outside consultant H) Scientists familiar vfgt the hazards of the Yes County of Orange community Emergency manager Yes Director of Operations J) Grantwitets Yes Director of Engineering FK) Lab Tech. Yes SOCWA oowenu vweeae<soo 543 SECTLONFIVE. MouLrow NIGUEL Risk Assessment • 5.12.5 Fiscal Capability Table 5.12.5- tshows specific financial and budgetary tools available to_ . Moulton Niguel such as community development block grants; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers. for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard-prone areas. Table 5.12.51 Fiscal Capability 10W 5 -74 • • Financial Resources Accessible or Eligible to Use (Yes/NofDon't Know) I. Community Development Block Grants (CDBG) No 2. Capital improvements project funding Yes & Autho tytolevytaxesforspedficpurposes Yes . 4. Fees torwater, sewer, gas, or elect is service Yes, 6. Impact fees for homebuyers or developers for new developnertsfhomes Yes 6. Incur debt through general obligation bonds Yes 7. Incur debt through special tax and revenue bonds Yes B. Incur debt through private activity bonds No 9. Withhold spendng in hazard-prone areas No 10. Grants Yes 10W 5 -74 • • •SECTIONFIVE MOU . LTON NIGUEL Risk AssessMent • 5.12.6 Local Mitigation Capability Assessment Table 5.12.6-1 Local Mitigation Capability Assessment Agency Name (Mission/Function) Programs, Plans, Policies, Regulations, Funding, or Practices Point of Contact Name, Address, Phone, Email Effect on Loss Reduction' Comments Support 'Facilitate Hinder City offaguna MNWD i. Building Code Niguel BuV(,ng x Department City of Laguna 2. BwVfftg Code Niguel BuMng x Department Building Code City of Nssion Vlejo Building Department x 4 Building Code. City of Also Viejo Bidding Department 5. Bolding Code City of Laguna Hills Bulldng Department x 6. Building Code City of Dana Point Witting Depariment x 7. Builfflng Code Orange County Fire Aulfrority x 8. Building Code AOMD x 9. Zoning Ordnance Coastal Commission x MNWD i. SubdvWon Ordnance Local Cities x Z Subdvalon Ordinance County of Orange x 3. Rood Plain Management County of Orange x 4. Rood Plain Management Army Corps of EngEngineers nee x 77. Do wnW4)e wsw 5-75 SECTIONFIVE MOULTON MIGUEL BiskAssessmeet Table 5.12.6 -1 (continued) Local Mitigation Capability Assessment oftD..mwoaosrsbo 5 -76 • • Programs, Plans, Effect on Loss Reduction` Agency Name Policies, Point of Contact (Mission/Function) Regulations, Name, Address, Comments Funding, or Phone, Email Support Facilitate Hinder Practices MNWD 5. Flood Plain Fish 8 Game- X Management Federal 6. Food Plain Management Fish & GameState X 7. Flood Plain Regional Water X Management Quality Control Board 8. Growth Management Local Cities X 9. Growth Management County of Orange X 10. Site Plan Requirements Local Cates X 11. Site Plan County of Orange X Requirements. 12 Site Plan OCTA X Requirements 13. Sfte.Plan Cal Travis X Requirements 14. Site Plan Orange County Fire X Requirements Authority 15. General Plan MNWD Director of X Engineering 16. Capital MNWD Dhector of Improvement Engineedng X Wart 17.Economic Local fides X Development Wan oftD..mwoaosrsbo 5 -76 • • • SERIONME MOULTON NIGUEL RiskASSOSSivicii • • Table 512.6 -1 (continued) Local Mitigation Capability Assessment 5.12.7 Local Mitigation Capability Assessment Goals Listed below are Moulton Niguel's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the District has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard . identification and loss/exposute estimates, and an analysis of the jurisdiction's current capabilities assessment_ These preliminary goals, objectives and actions were developed to represent a vision.of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the District's planning documents, codes, and ordinances. In addition, District representatives met with consultant staff and/or MWDOC to specifically discuss these hazard- related goals, objectives and actions as they related to the overall Plan. The LPG members were Frani Bailey, Larry Ballew, Phil Lawler, Ray McDowell, Tom Stephenson. Once developed, District staff presented them to the Moulton Niguel Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the bazard- related goals, objectives and actions as prepared by Moulton Niguel 's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. Dmmd wsoranav M 5=77 Programs, Plans, Effect on Loss Reduction' Agency Name (Mission/Function) Policies. Regulations, Funding, or Point of Contact Name, Address, Phone, Email Comments Support Facilitate Hinder Practices MNWD 18. Emergency Response Plan SEMS X 19. Emergency Response Plan NIMS X 20. Emergency Response Plan WEROC X 21. Post Disaster Plan NIMS X 22 Grants MWM Director of Finance X 5.12.7 Local Mitigation Capability Assessment Goals Listed below are Moulton Niguel's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the District has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard . identification and loss/exposute estimates, and an analysis of the jurisdiction's current capabilities assessment_ These preliminary goals, objectives and actions were developed to represent a vision.of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the District's planning documents, codes, and ordinances. In addition, District representatives met with consultant staff and/or MWDOC to specifically discuss these hazard- related goals, objectives and actions as they related to the overall Plan. The LPG members were Frani Bailey, Larry Ballew, Phil Lawler, Ray McDowell, Tom Stephenson. Once developed, District staff presented them to the Moulton Niguel Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the bazard- related goals, objectives and actions as prepared by Moulton Niguel 's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. Dmmd wsoranav M 5=77 SEGTIONME MOULTON NIGUEL Risk Assessment 51171 Moulton Niguel WD Goals The Moulton Niguel Water District has developed the following five goals for their Hazard Mitigation Plan. Goal 1: Reduce District's Vulnerability to Disruption Goal 2: Minimize Water Loss (Ensure Reliable Supply) During Disaster Events Goal 3: Protect Imported Water Reliability Goal 4: Protect The Public Water Supply from Contamination Caused by Backtlow or Back- siphonage in the Event of an Earthquake Goal 5: No Sewer Spills 5.12.8 Objectives and Actions OMCI'IVE: + GI/01: Improve site security • GI/02: Improve response time ACTION&: • GI /01 /Al: Implement Vulnerability, Risk Assessment recommendations • GI/01 /A2: Survey and improve site fencing • GI/01 /A3: Harden facilities • GI/01 /A4: Install wireless communication throughout the District • GI/02/Al: Install surveillance equipment.and related facilities • GI /02/A2: Modify SCADA system • GI/02 /A3: Keep Emergency Operations Plan up-to -date IMPLEMENTATION STRATEGY: District constructs site improvements as respective facilities are scheduled for replacement or refurbishment. Projects are implemented as finding is approved as part of annual budget process or available through financial assistance programs. �; mnronossoc 5 -78 0 • Ll • SECTIONME MOULTON NIGUEL OBJECTIVE: • G2101: Reduce reservoir water losses • G2/02: Increase available water supplies ACTIONS: • G2/01 /Al : Stiffen reservoir structures for seismic activity • G2/01 /A2: Install flexible couplings at reservoir sites • G210l/A3: Implement URS study recommendations • G2/01/A4: Install seismic valves at critical reservoir sites • G2102/Al: Loop water sources where possible • G2102/A2: Intertie supply sources where possible • G2/02/A3: Construct intetties with neighboring water purveyors . IMPLEMENTATION STRATEGY: . 6iskAssestnent Contract for engineering studies for. site-specific recommendations for structural stiffening and flexible coupling installation. Acquire funding to install seismic valves. Continue to coordinate with neighboring districts for mterties. OBJECTIVE: • . G3101: Obtain an emergency source of imported water. • G3/02: Increase Emergency Potable Water Storage AC ONS: • G3 /01 /Al : Connect JRWD's well field system to Joint Transmission Main • G3/01/A2: Conned IRWD's well field system to Allen- McColloch Pipeline • G3 /01 /A3:. Improve interconnections with ETWD and SMWD • G3/021A 1: Obtain capacity in Upper Chiquita Reservoir System • G3/021A2: Obtain capacity in East Ortega Reservoir System • G3/02/A3: Obtain additional capacity in ETWD's R6 Reservoir IMPLEMENTATION STRATEGY: District, staff will coordinate with neighboring water districts, MWDOC and MET to prioritize and implement projects on 'a regional basis. • o•�rnanmsoaaesuc 5 -79 SECTIONFIVE mOULTON NIOUEL RiskA996soneoi • OBJECTIVE: • G4/Ol: Upgrade all potential hazardous potable water services with the required backflow prevention device to prevent backpressure or back- siphonage that could contaminate the public water supply. • G4 /02: Require all single check fire systems in the District to be upgraded to a Double Check Detector Assembly. Single check fire systems cannot, be tested to determine if they are working properly. The Double Check Detector Asseriibly can be tested and requires an annual test to determine if it is functioning properly. The water quality in fire systems has been proven not safe for human consumption. The District conducted random tests on fire system water quality and found maximum contaminant levels for potable water including iron, lead, cadmium, manganese, and total coliform. ACTIONS: • G4 /01 /Al: The District is continually monitoring the public water supply and requiring the installation of backflow prevention devices on all hazardous potable services. All fire systems shall be upgraded to a Double Check Detector Assembly If the site is being refurbished. There are approximately 240 single check fire systems in ;our District with an upgrade cost of about $4.8 million IMPLEMENTATION STRATEGY: The Cross Connection Contr ol Department will investigate and determine the degree'of ha and at all • . potential hazardous sites. These investigations are ongoing and each site will be evaluated to determine the correct backflow prevention device required for the site. OBJECTIVE: • G5/01: Provide backup system for critical facilities • G5 /02: Protect facilities within flood plain area ACTIONS: • G5 /01 /Al: Parallel sewer force mains • G5/01 /A2: Containment structure for additional response time • G5 /01 /A3: Replace existing force mains (20 ", 24" Tecite pipe) from Regional Lift Station • G5 /02/Al : Place protective measures in rivers and creeks • G5 /02/A2: Install jointless pipelines in all creek crossings and slope easements IMPLEMENTATION S IRA TEGY.• District staff would coordinate with outside consultant to prioritize existing facilities that would be lost or damaged from flooding or earthquakes. • I= 0..M so"WW 5 -80 SEETIONFIVE MOULTON NIGUEL Table 5.12 -1 Moulton Niguel Loan 916=HonTsble AlskAssmmsnt FlarerdT a Nam• W8T RFS WTP PS PRS EIT EC AOY {,S WELL _ JFRS-RIETJ WWTP• MYTP• Total Lon ePannewt Gas > t0A I 70A I JOA 2.0 02 .WWTP DIENER OL•N PS PP SOCWA 0080 LSAC$p PWL WWL Vsba SM 1 0,9 1 OA 0.0 OA I SA 1 1S 25.0 :: 359 1 120 1 120 70A 25OLO 02 6MOmM Nwnher - 11 0 0 7 0 4 1 .. lb0eata Eapawro . A 0' 0 0 0 0 0 $143.0 S SOD $ - $20.0 $ • $ 2.1 S 3.0 S S 1,8 $.. 5.0 S - f $ $ 18 1 1 0 8 4 '2 - $ $ f - f 235.3 .1 2 0 0 0 0 0 0 T-S 0.0 $234.0 $ 30.0 f - $32A S - S 1A $ 2.4 $ BA $ 52 $ 10.0 $ - S - S - $ S S 0 0 0 0 0 0. 0 0 - $ $ f 982.3 0 0p 0 0 0 OA Flood Number 0 1 0 S S $ . - $ - S " S $ i. S S i S S 100 EnpnBS - 0 0 0 0 0 0 0 0.0 $ • $ 30.0 S - $ -is - S'0.3 f - $ S - f $ - S - $ S $ Number 0 10 0 0 0 1 0 1 .5.0 - - - f f $ $ 3.5 f 500 Fxpoauro 0 0 0 0 0 0 p 0 ,p S -$ -f -.S " -$ - $0.8.5.. -f0.4S -;' ".$ f -f LandrOG Number 1 .1 12 0 1 i 0 4 . -f -f - S - S -$ 2.2 S - E. 32 5nwuro 1 0 0 0 0 0 0 p .2 0A ' H $230.0 S'30.0 S - $24.0 '$ - S 03 $ 0.8 S - $ 1.0 $ 5.0 S $ -, S • f $ LlquNaWOa Number 0 0 2 7 - - $ f 25.2 E - f 320.7 MoOe &po6we 11 0 '01 0 0 0. 0. S 13A" f 90.0 $ f 4.0 f - f - f 1.2 f 9.0 f'O.S S 5.0 S - f - $ 0 0 0 0 0 0 0 0 - - f - f' - f.' - f - f S7A Hbh pwro ,0 0 ks- 0 0 0 0.0 0. S $ $ ".f "f $ < $ $ !." f - 5 $ E f. 5 - i -'f �i - 5 E 7hryHb Number 0 0 0 0 0 0 0 0 0 0 0 0 - 0 0 0$ " _ " f E f f� S 1 i f. MIgaASfrvcNn Pin Mnnher 2 0 0. 2 0.3 0 0 i - S ,. 0 0 0 0 01 0. 0 8. OA 28A 5 - S • S 20 S - S 0.3 $ . 1.2. $ - S 12 - " i - f ., S S Number 0 1 0 0. 0 0 . $ S .: i 8.1 S S 98.8 Xb Eapwuro - . 0 0 0 '. . 0 p . 5 28.0 S It S 2.0 S . S S S S . S S 1l9 S S 20.7 . Extram PAPm (Sul . • 6 S . . S. 0.21$ - S 0.2 Ina was vows rs asset replacement value in 2108 dollars. Value shown b found on count of niab at dik from the PiKkulacharird Omes h1 °h.eM unit asst value I2] Opal Total Loss value shown may Include Bee Boma wets counted multiple tines for dif Brent hazards. Ulm aamna t�i�� I a L�arep 1' SECTIONME MWDOC 5.13 MWDOC —OBJECTIVE, GOALS AND ACTIONS Risk Assessment Municipal Water District of Orange County (MWDOC) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposure /loss estimates to help identify the.,top hazards threatening their jurisdiction.. Since MWDOC is a regional agency, its specific goals and objectives were included, in Section 5.3. See Section 4 for additional details on the hazard risks. The MWDOC Regional Loss Assessment Tables are located at the end of Section 5 (the tables really pertain to losses by MET or for regional jointly owned facilities). 5.13.1 Capability Assessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in place associated to hazard mitigation'planning. The:second part of the Assessment provides MWDOC's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.13:2 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory capabilities of MWDOC are shown: in Table 5.13.3 -1, which presents the existing, ordinances and vodes that affect the physical or built environment of MWDOC. Examples of legal and/or" regulatory.. capabilities can include: the MWDOC's building codes; zoning ordinances, subdivision ordinances, special purpose ordinance s growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. 5.13.3 Legal and Regulatory Capability Table 5.13.3 -1 Legal and Regulatory Capability oormartw oeas�so 5 -82 • • Local State Other Level Regulatory Tools (ordinances, codes, plans) Authority Authority urisdiction Authority Comments (YesMo) o (YesM) (YesMo) A. BuUng Code Yes; .. Yes Office Bdldng -qty B. Zoning Ordnance No No No C. Subdivision ordinance or regdations ' NA NA NA D. Special purpose ordinances (higside or steep slope ordinances, fire ortl moss, Yes Yes Cities, OCFD, USFWS, CDFG hazard setback uaemerds oormartw oeas�so 5 -82 • • • SECTIONFIVE MWDOC Table 513.34 (continued) Legal and Regulatory Capability Risk Assessment Regulatory Tools (ordinances, codes, plans) Local Authority (Yes/No) State Authority (YeslNO) Other Level ansrGetl° Authority (Yes/No) Comments E. Growth management ordinances (also called 'smart growth ' oranti- sprawl NA NA NA F. Site plan review requirements Yes No Yes OCFA, (Mes G. General or comprehensive plan Master Plan Yes No No Urban Water Management: Plan; master plans of the MWDOC member agendm MET Integrated Resources Plan. H. A capital improvements plan Yes No No I.. An economic development plan . NA NA NA I An emergency response pan Yes Yes Yes SEMS, NIMS, WEROC, OA, MET IC A post4saster recovery pan Yes Yes Yes . NIMS L. A post -disaster recovery ordinance No No No Cities, County, GES; FEMA M. Real estate disclosure req dvements NA NA NA N. Material Handling Yes Yes Yes Cities a DAMS Yes Yes DODs & RWQCB P. VA & 9RP Yes Yes USEPA & OES Q. Title 17 & 22 Yes Yes CA-DHS R. Wastewater Yes Yes CRWQCB S. Air Quality Yes. Yes SCAQMD T. Safety Yes Yes CWOsha 5.13.4 Administrative and Technical. Capacity The following is a summary of existing departments in MWDOC and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the - community. The administrative and technical capabilities of MWDOC, as shown in Table 5.13A-I,. provides an identification of the staff, personnel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such .as planners/engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, fioodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. F) 711 Do .ti soaomm 5 -83 SECTIONME MWDOC Risk ASSessmeM • Table 5.13.41 Administrative and Technical Capacity Staff/Personnel Resources Yes/No DeparbnenVAgency and Position A. Planner(s) or engineer(s) with ImoWedge of land development and land management Practices Yes Professional staff plus coordination via outside consultants B. Engineer(s) or professional(s) trained in construction practices related to buildings Yes Professional staff plus coordination via outside consultants and/or infrastructure C. Planners or Engineer(s) with an understanding Yes Professional staff plus coordination via outside consultants of natural and/or human - caused hazards D. Floodplain manager Yes County of Orange E Surveyors Yes Outside consultants F. Stag with.education or else to assess the Yes Professional staff plus coordination As outside . community's vulnerability to hazards consultants; County of Orange G. Personnel sidlledin GIS and%or HAZUS Yes Outside consultants H. Scientists familiar with the hazards of the Yes Professional staff plus coordination via outside community consultants; County of Orange I. Emergency.manager Yes Director of the Water Emergency Response O a ftwon of Orange County (WEROC) J. Grant writers Yes Professional staff plus coordination via outside consultants. K Lab Tech. Yes Outside entities. ooa.�mrtnsa+asysoc 5 -94 • • 0 • • SECTIONFIVE 5.13.5 Fiscal Capability u 7, i, = , Risk Assessment Table 5.13.5 -1 shows specific financial and budgetary tools available to MWDOC such as community development block grants; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. Table 5.13.5 -1 Fiscal Capability oamdn,�aonastsoc 5 -85 Financial Resources Accessible or Eligible to Use (Yes/No/Don t Know) A. Community Development Block Grants (CDBG) No B. Capital Improvements project funding Yes C. Aulhorirytokyy taxes for specific pulposes No D. Fees for.v+ater, sewer, gas, or electric service Yes E. Impact fees for homebuyers or developers for new developmentslhomes Yes F. Incur' debt through general obligation bonds Yes G. Incur debt through special tax and revenue bonds Yes H. Incur debt through private activo bonds No I. Withhold spending In hazard -prone areas No J. Grams Yes oamdn,�aonastsoc 5 -85 SECTIONFIVE MWDOC 5.13.6 Local Mitigation Capability Assessment Goals Risk Wes, %meat Listed below are MWDOC's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, MWDOC has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment.findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessmenL These prbliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including MWDOC's planning documents, codes, and ordinances. In addition, MWDOC representativeg met to specifically discuss these hazard-related goals, objectives and actions as they related to the overall Plan. The LPG members were Kelly Hubbard, Lee Jacobi, Karl Seckel, Michelle Tuchman, Heather Fong, and Keith Lyon. Once developed, MWDOC staff presented them to the MWDOC Board of Directors for their approval, Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identifieation/profiles and the vulnerability assessment results. The following sections . present the hazard- related goals, objectives and actions as prepared by MWDOC's LPG in conjunction with the. Hazard Mitigation Working Group, locally elected officials, and local citizens. Table 5.13.6 -1 Local Mitigation Capability Assessment msooa.a«mssocaasoa 5 -86 E • Pro grams, Plans, Effect on Loss Reduction_ Agency Name (Mission/Function) Polities, Regulations, Title Address 1. Comments Funding, or Phone Contact support Facll tate Hinder Practices Kad SedW 1. Planning X X Assistant General Manager Kelly Hubbard MWDOC 2 WEROC WEROC Programs' X X Coordinator Urban Water Matt Stone Management Plan Associate Goal Manager X X msooa.a«mssocaasoa 5 -86 E • CI : • • $ECTIONFIVE nnw®oc RISkA$sessibedt 5.13.7 MWDOC Goals Five major goals for MWDOC were listed in Section 5.3. The only assets.specifically owned by MWDOC include its administrative office building and it has contents located in two Emergency Operations Centers, which it leases from other agencies. MWDOC's main goals are to continuing staffmg WEROC for the benefit of the water and wastewater entities in the County and to coordinate on regional planning efforts between MET and Orange County and to coordinate among the 28 member agencies it has in Orange County on planning and water resources activities. 5.13.8 Objectives and Actions A number of Objectives and Actions were included in Section 5.3. om ,«msocwuco 5 -57 SEOTIONFNE Mwooc. Mknssassmw Table 513.1 MWDOC Loo 6admadon Table Xamd a W nmM bew a WRT 134' RSS 30.0 WTP f0A PS 7A PRS 03 EY OS SC 0A ADM 3A L8. OA WWTP 53 WE1L f3 WEMFA 150.0 OC-tt PB 35A PRSf7ET 1tA PP 12.0 WWTP +TP' .303 - OCSD 750.0 LS.00SD t0A PWL. 1A WWL 03 Tanl Lon valuanl3X EaMquab Mad! Num r 6p0eme 0 0 0 0 0 0 . 0 0 0 0 ... OA X M NUM Eapobm s • 0 s -13 0 - $ 0 s - 0 s - s - 0 1 3A Z s - 0 s - s - 0 3 .. - o s - S - s - 0 s 0 - 0 s - S 0A $ A 3,0 Eztre N her 6poam, s - 0 S - 0 s s - s - 0 s -$ 0 . = 1 8.0 0 1 -, 0 s .- s 0 s - 0 s - s 0 - 0 s 0 - 0 s - - i - 0 S 8.0 F1n0 100 r MI; s 0 s - s - E - 0 s - 0 s -IS - s - / .S - s - s - S- 0 s . -. s - s - _ 0 i - s S - s- .0 i- i is 500 - 0 s 0 s - 0 E - 0 s - 0 s • 0 $ - 0 3 3.01S 0 0 s - S - 0 s - 0 1 - 1 -1$ 0 -is 0 0 - 0 s - S 0.0 i - A S 3.0 Fspaeun r 0 0 .0 0 0- s -. s - s. 0 s - 0 s - 0 - 0 s- S 0 s - 0 s 0 �- i 0.0 Leda Ya PaVAe' M bar s • 0 s - 0 s - s - s • 3 - 0 s - 1 3.o s - 0 s. - 0 - 0 s s. • . 0 s - 0 s_ - S - 0 - S -- ,0 i - i -. 3.0 uoedan MuOxan EVoame r s - s - 0 S - 0 3 - s - s - 5 • 3 3A 1 s - s 0 s - f - 0 s - 0 s - s - 3 - p s -- S - S - 0A i 3.0 Xa Very Xf Number EapOgaa 3 • o s - 0 s - s - 0 s • 0 s, - 0 $ - 1 3.0 0 1 - 0 s -. 0 3 - 0 s - 0 - 0 s_. 0 s - 0 s - 0 s . •. 0 s - 0 S 0A 0.0 3.0 MllleiStmalun Fin LN M Number Eaponm s - 0 s - 0 $ - 0 s • 01 S • 0 $ - 0 $ - 0 s r 01 s - 0 'S - 0- $ - ol - 0 s - 0 s - 0 s -is ol 0 - 0 s - S - OA i . X' Number s s. 0 0 0 s 0 s s 00 s Exposure Extrome M Number s 3 0 0 $ .-3 . 0 -.s - s -s. - s • . 0 -s - 8 OA - i f3ml S - s s- S $ Gre and M Loss virus Is "set replenment value lu1008 tl"me t Value ahawe h found n courtr different at zak from Ore particular hazard Omao hluh -end unit asset value. W Gnntl Tobl Loss value shown may Include On same enm counted muMpb tknea br dffbnnt hasertls. . m.�. «nwawmuoo 5-88 • NECflONFIVE NEWPORT BEACH SiskAssessment 5.14 NEWPORT BEACH — OBJECTIVE, GOALS AND ACTIONS The City of Newport Beach (Newport Beach) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposureAoss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. Newport Beach Loss Assessment Table is located at the end of this section. 5.14.1 Capability Assessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in place associated to hazard mitigation planning. The second part of the Assessment provides Newport Beach's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.14.2 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory. capabilities' of Newport Beach are shown W Table 5.14.3 -1, which presents the • existing. ordinances and codes that affect the physical or built environment of Newport Beach. Examples of legal and/or regulatory capabilities can include: the City's building codes; zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. 5.14.3 Legal and Regulatory Capability Table 5.14.3 -1 Legal and Regulatory Capability U] D...tiw d,omw 5 -89 Local state Mer Level Regulatory,Toob (ordinances, codes, plans) Auhority Authority Jurisdiction Comments Memo) (yesmo) (Yesmo) City Budding Dept A. Buldng code Yes Yes Yes City Code & WQ Enforcement QMD (Air Quality) D. Zoning ordinance Yes No No aPlanning �� astal Carturusslon E. Subdivision ordinance or regdadpris Yes No Yes ny Budding &Planning Depts. Andy of Orange F. Special purpose ord'mances . (floodplair Yes Yes Yes QC a ty Qrange D...tiw d,omw 5 -89 SECTIQNFIVE NEWPORT BEACH R!SkASMSSMest • ow, �nvso�-0ssoo 5 -90 • CJ Laval Slats Other Level Regulatory Tools (ordinances, codes, plans) Authority Authority Jurisdictio n Authority Comments (Yes/No) (YeslNo) (Yes1No) management, stomreuater management rmy Corps of Engineers Maids or steep slope ordinances, wildk Fish & Game — Fed & State ordinances, hazard setback requirements) MFG Plan G. Growth management ordinances (also 'smart Yes Yes No VstoGoefneral Orange growth' or anti-spy Programs) H. Site plat review req<riremwrts Yes No No dy Melds. 1. General or comprehensive plan Yes No No fly's General Plan J. A ceplatimprovements plan Yes No 'fly's GP for Water & astewater . K An economic development plan Yes No No My's General Plan IMS, SEMS L. An emergency response plan Yes No Yes NEROC ity EOC M. Apost- disaster recovery plan Yes No Yes SIMS N. Apost- disaster recovery onlinartce No Yes Yes County ofOrange fate of Ca6fomia ity Ordinance 0. Real estate disclosure requirements Yes Yes No late Real Estate Board . ax Assessor P. Security Issues Yes Yes No UnerablIty Assessment Q. Title 22 Yes Yes Yes unty Health Services SEPA R. Portable Generators Yes Yes Yes kQMD S. Dam safety No Yes Yes Xvision of Man Safety T. Waste Discharge Requirements Yes Yes Yes 3WRCB U. NIMS Yes Yes Yes V. Safety Yes Yes No al OSHA U. Water Qualdy Yes Yes Yes A MHS SEPA V. . Waste Discharge Requirements No Yes No 3 3tale Water Resources Control and ow, �nvso�-0ssoo 5 -90 • CJ • SECTIONFIVE NEWPORT BEACH RiskAssessmiedt • I� u 5.14.4 Administrative and Technical Capacity The Following is a summary of existing departments in Newport Beach and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the .community. The administrative and technical capabilities of Newport Beach, as shown in Table 5.14.4 -1, provides an identification of the staff, personnel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with' hazards in the community. Table 5.14.4 -1 Administrative and Technical Capacity SfaffiPersonnel Resources YesMo DepartmemlAgency and Position A. Planners) or a ngdneer(s) with bvwl ge of City Public Works Dept. — Engineers land development and land management Yes City Planning Dept — Planners practices City likes outside contractors as needed' S. Engineer(s) or professdonai(s) trained in qty Building bept — Plan Checkers & Inspectors construction practices related to buildings and/or Infrastructure Yes City Public Works Dept. — Engineers & Inspe*m C. Planners or Englnoer(s) with an understanding Yes Contractors or Staiaederal Employees of natural and/or human-caused hazards F. Flo odpWp manager Yes County of Orange G. Surveyors Yes Pubic Works — Surveyor City hires outside contractors as needed City Police, Fire, Pubic Works, Ultifities & General Services H. Staff with education or eVedise to assess the Yes Dept stag County of Orange communiyrs vulnerability to hazards WEROC staff . City hires outsde omhadm as needed City Pubic Works & MIS staff I. Personnel stalled in GIS andlor HAZUS Yes Center for Darnographtc Research, CSUF City hires outside contractor's as needed J. Scientists famnYar with the hazards of the Yes County of Orange Cal Tech, other CdlogesNniversities community Stale/Federal Employees lum 5 -91 SECTIONFWE NEWPORT BEACH RIAASS09MIO' BI • Stafffpersonnel Resources YeslNo Department/Agencyand Position City ManagedPrimary NIMS Responder K Emergency manager Yes Other designated staff dependent on type of emergency and availability Fire or Police Chief — as necessary Various City staff — Public Works, Planning, City Managers L.,. Grant writers Yes Office, Utilities Dept. . City hires outside contractors as needed OCWD M. Lab Testing No Clinical Labs of San Bemadno Other licensed labs as deemed necessary is J • SECTIONFIVE NEWPORT BEACH RISkASSessment • i • 5.14.5 Fiscal Capability Table 5 .14.5- lshows specific financial and budgetary tools available to Newport Beach such as community development block grants; capital improvements project funding; authority to levy taxes for specific purposes; fees, for water, sewer, gas, or electric services; impact: fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. Table 5.14.5 -1 Fiscal Capability oow�aunaoaaasbcs 5 -93 Finandal Resources . Accessible or E6gibte to Use .... (YesWolDon4 Know) :. . A) Community Development Block Grants (CDBG) Yes B) Capital improvements project funding Yes C) Authority to lever taxes for specific purposes Yes (Prop 218 requires vote of people) D) Fees for water, sewer; gas, or electric service Yes, Water & Sewer' E) Impact fees for homebuyers or deveiopers,for new developmerim mes Yes, Connection &' Pena Fees., F) Incur debt through general obigaton bonds ' No (takes vote of pub8c)' G) Incur debt through special tax and revenue bonds Revenue Bonds (supported by revenue stream) N) Incur debt through private acivIIy bonds private Yes (Infrastructure to benefit companies must have greater pudic benefit) 1) Withhold spending in hazard-prone areas Unknown' oow�aunaoaaasbcs 5 -93 SECTIUNFIVE NEWPORT BEACH RIAbsessment • 5.14.6 Local Mitigation Capability Assessment 5.14.6.1 Local Mitigation Capability Assessment Goals Listed below are Newport Beach's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the City has identified a range of specific actions to achieve the objective and gam• The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and.loss/exposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and, reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives met with consultant staff and/or MWDOC to specifically discuss these hazard- rehtted goals, objectives and actions as they related to the overall Plan. The LPG' members were Tim Deutsh," Terressa Moritz, and George Murdoch Once developed, City staff presented them to the Newport Beach City Council for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to,citizerds, and to receive public input At these meetings; specific consideration was given to hazard identificationtprofiles and the vulnerability assessment results. The followu g seo ions present the . • hazard- related goals, objectives and actions as prepared by Newport Beach's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. Table 5.14.6.1 -1 Local Mitigation Capability Assessment' Agency Name - (MissionlFunction) Programs, Plans, Policies, Regulations, Funding, or Point of Contact Name, Address, Phone, Email Effect on Loss Reduction' Comments Support Facilitate Hinder City of Newport Mpke Sinaced Beach (Water) Utilities Engineer 3300 Newport Blvd. 1. Master Plan (949) 6443311 X X Newport Beach, CA msinaco i @dlynewport- 92658 beach.ca.us tugke Sinawd Utilities Engineer 2. CIP (949) 644.3311 X X msinacod@dty.newpod- tynewpod- beach.ca.us beach.ca.us • oarc aoaoasu+ 5 -94 • SECTIONFIVE mEwpoRT i3EAcH. HISRASSOSiMent • Agency Name Programs, Plans, Policies. Point of Contact Nanoe, Effiect on Loss Reduction* Comments (Misslon/Function) Regulations, Funding, or Address, Phone, Emall Practices Support Facilitate Hinder Pete Antista 3. Urban Water Utftes Director Management Plan (949) 6443011 x x panfista@cItynewpoit- beachca.us Pete Ardista Ulliffles Director 4. Master Fee Resolution (949) 644-3011 x x pardisVcItynewpoet- beadi.caus Pets AnUsta Utilities Director 5. Municipal Code (949) 644-3011 x x panVsV*.newporl- beachxaus Mike sbacarl Uffilies Engineer 1. Master Plan (949) 644-3311 x x msmacofl@*.nev4)od- beach.ca.us Oka Sinaccri Uffifies Engineer 2. CIP (949) 644.3311 x x mslnacod@cltynewport- beachxa:us City of Newport Ed Burt Beach (Sew) Operations Manager 3300 Newport Blvd. Waste Discharge Order (949) 718.3402 x x RWQCB Newport Beach, CA eburtg*.newpcd- 92658 heach.ca.us Pete AnGsta Uffirtles Director 4.Master Fee Resolution (949) 644-3011 x x paddat0city.newport- beach.mus Pete Anft Utilities Director 5. Municipal, Code (949) 644-3011 x x beach.ca.us FT17 D..."*4awsor 5-95 SECTIORMW NEWPORT BEACH RiskAssessinent • 5.14.6.2 City of Newport Beach Goals Newport Beach has developed the following seven goals for their Hazard Mitigation PIan. Goal 1. Promote disaster - resistant. development and construction of utilities facilitiestinfrastructure. Goal 2. Promote public understanding, support and demand for effective hazard mitigation. Goal 3. Build and support local capacity and commitment to continuously become less vulnerable to hazards (Vulnerability Assessment). Goal 4. Improve coordination and communication with federal, state, and local . governments. Goal 5. Reduce the possibility of damage and losses to existing assets, particularly people and critical facilities/infrastructure due to dam failure Goal 6. Reduce the possibility of damage and losses to existing assets, particularly people and critical facildies(nfrastructure due to natural disasters (earthquakes, Severe Weather & High Tides, Tsunami's and Structural FireAMIdfires). Goal 7. Reduce the possibility of damage and losses to existing assets, particularly • people and critical facilitiesfcnfrastructure due to human caused hazards. Goal 1. Promote disaster - resistant future development. . Objective 1.A Implement a program of continued hazard assessment. Action 1.A.1 Implement hazard assessment in an area prior to utilities facilities/infrastructure. Goal 2. Promote public understanding, support and demand for hazard mitigation. Objective 2.A Educate the public to increase awareness of hazards and opportunities for mitigation actions. Action 2A.1 Encourage public participation and input. 0011 3. Build and support local capacity and commitment to continuously become less vulnerable to hazards (Vulnerability assessment). Objective 3A Involve officials in the Mitigation Plan and Activities Action 3.A.1 Provide ongoing information on the benefits of mitigation IF-1 L J Ono ,raazmm 5 -96 • SE0110NME NEWPORT BEACH RiskASsesSlffeffY Objective 33 Develop hazard mitigation plan and implement plan. Action 3.13.1 Implement Vulnerability Risk Assessment recommendations Action 3.13.2 Coordinate and support existing efforts to mitigate hazards Objective 3.0 Continue to create and update Mitigation Plans Action 3.C.1 Continued risk assessment as areas experience change, and mitigation of these risks Goal 4. Improve hazard mitigation coordination and communication with federal, state, and local governments. Objective 4.A Improve the capability and efficiency of administering pre - and post - disaster mitigation. Action 4.A.1 Dedicate resources to mitigation Action 4.A.2 Continue to participate in mitigation scenarios (drills). Goal 6. Reduce the possibility of damage and losses to existing assets, • . particularly people and critical facilities/infrastructure due to dam failure. Objective 5.A Coordinate with and support existing efforts to mitigate dam failure (California Department of Water Resources). Action 5.A.1 Annual DSOD Inspection Action 5.A.2 Make recommended upgradestiimprovements Action 5.A.3 Review and/or update dam seismic study as needed Goal 6. Reduce the possibility of damage and losses to existing assets, particularly people and critical facilitieslinfrastructure due to natural disasters (Earthquakes, Severe Weather & High Tides, Tsunami's and Structural Firefildfires). Objective 6.A Develop a comprehensive approach to reducing the possibility of damage and loss. Action 6.A.1 Develop training protocols Action 6.A.2 Develop a program to implement back up utility systems, maintenance and. testing protocols. • iRi o�,�«a,�eoaasoo 5 -97 SECTIONFNE NEWPORT BEACH RiskASSeSsMent • Goal. 7. Reduce the possibility of damage and losses. to existing assets, particularly people, critical facilitiesfinfrastructure, due to human caused hazards. Objective 7.A Develop a comprehensive approach to reducing the possibility of damage and losses due to human - caused hazards. Action 7.A.1 Draft a full risk assessment of possible human caused hazards Action 7.A.2 Provide education for administrative personnel and other decision makers on the possibility of human caused hazards. Action 7.A.3 Identify the locations of hazardous materials that could negatively impact the operations and maintenance of all utilities facilitieslnfrastructure. • • will 5 -98 SNTIDBFIVE NEWPORT BEACH Rlsk Assessment Table 5.141 Newport Use rid, don Table Hseud Da pwma' WST RU VAP PS PRS .W. SC 'ADM LS. WWTP WELL OIEM OCMPS PRS.MLT WWTP- PP SOMA W1 M OCID LS-MD PWL WVIL TeW Loa Value 1Se D anment Earthquake Made a Number t0A 0 50.0 10.0 0 2.0 0 U OA 0A SO 019 0 0 . $A SA 0 9 d 450.0 0 0 . SEA 12A EMI VIA 00.0 0 210.0 10.0 1A 0 0 A 0.5 0 poeuro E_ 9 E E E E E.• 'S - S r.i •. E • E .. S - E E E E - E E E Hg Numker 2 1 0 .5 43 13 8 16 0 '. 2 0 9 0 0 01.8 37.3 Eepoturo E 28A E 30A E $10A S, OA E 3,9 3 3.8 E 3.0 E B.t .E � - E 7A �S -IS '• E E S - S E 1.8 S. 18.61111 178.7 Eabe Number 0 0 0 0 0 D 0 2. Eaposuro M E -E -E. E E •.E " -S •5.•5134' •.S - S •E -E -E -E •E 3.34 1.1E 6.6 need 100 500 Number 0 0 1 0 0 9 0 1 0 0 1. Fxpmwa E E 30.0 E '• E • E 0.2 E - E - E - E 3.8 E - E 3.6 E - E- E - .S - E • E • . E 10.0 E 4.8 E 52.1 Number 0 0 0 0 0 . 0 0 O ... 1 0 9 0 0 6. 4. Fxpme M E - E E E r E - 3 E - E E E E 3.8 E - 4 f E - $' E E - E' SA E 2.2 E. 11R LUdrlMe ber 0 0 0 0 0 0 0 0 0 0 2.1 2.8 EapoeDro E E E E '- E - E -is 09 E - E •� $ - E •. ; - 'E E .. S� - E - E 2.1 E to E 4.3 Llquit od" Hb Number 0 0 0 ' 0 0 0 0 A Eapoeuro S - E E: E - E 1.2 E - E E E E - E S E E E - E E E 1.8 Numhar - $A$ 0 0 0 0 'B .B 0• Eepauro E E E • 9 • - S - E OA E 3 7A. E. - �S .. - E S r E - E. eA E 0.1 E 14.3 Veryft Number 0 0 0 0 11 0 - 0 . 0 0 0 0 0 0 0. 0.0 S - E E 9 E S.• S 4A 4 r. E E- 9 - E E - E E to E E 8.3 MWOUStruelam Fin Hig Number 0 1 0 0 3 0 a 0 2 0 0 0 9 0 0 C 3.3 6.9 6paeure M E S 30.0 E - S S O.S E - - S S 8 S 0.8 E .:. E, E c. E ... E' E -. E S 3.3 S 2.9 E 37A Number 0 0 0 1 0 0 0 0 0 0 0 0 0 .1 A Etpaure M E • E E E • 50.2 E • S - .S S . 5.. - S. $ , E E • E - E - E - $ - E 0.1 E 0.3 E 0.6 Numhnr 0 0 0 0 '- 0 0 0 0 OA A Expauro E- S E 3.. - E. E - E. - E - 'S - E - E [11 Loan value is asset repfeesmenlvalue M 200E doltam. Value shown Is found as count ofaasats at risk from the paitfeular hoard Nmea hiohbnd unit asset vahm. M Gmnd Total Loss value shown may Include Om some assets counted multiple tines for different haiamfe. ' Mt$ m=..wa ws 5.99 amna v,M I SECTION FIVE OCSD 5.15 OCSD — OBJECTIVES, GOALS AND ACTIONS Risk Assessmoot Orange Coumy Sanitation District reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposurelloss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. OCSD Loss Assessment Table is located at the end of this section. 5.15.1 Capability Assessment OCSD is currently identifying their capabilities. The LPG identified current capabilities available for' implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in place associated to hazard mitigation planning. The second part of.the. Assessment- provides OCSD's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5415.2 Existing Institutions, Plans; Policies and Ordinances ' The legal and regulatory capabilities of OCSD are shown in Table 5.15.2 -1, which presents the existing ordinances and codes that affect the physical or built environment of OCSD. Examples of legal and/or regulatory capabilities can include: the OCSD's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. n U • Table S1S2 -1 at and Regulatory Ca bil' Local State OlherLevel Regulatory Tools (ordinances, codes, pans) Authority - Jurisdktlon comments (Yesmo) (YeslNo) Audwft (Yesmo) Local cities O.C.FA A. Building code No Yes Yes A.QKD. . Some Exceptions Apply HCA <State/County B. Zoning ordinance No No Yes Coastal Conmission o�e�x,vowasysor;5 -104 0 • • SECTIONFIVE ocso RISkASSessment Table 5.15.2 -1 Legal and RegulatorUy Ca abili Local state Other Level Regulatory Tools ( ordinances, codes, plans) Authority Authority Jurisdiction Commends (YdwMo) (YeslNo) (Yesiito) C. Subdivision ordinance or regulations No No Yes Local cities County of Orange County of Orange - D. Special purpose ordinances (goodplain Amry Corps of Engineers management, storm water USFWSICDFG management, hillside or steep slope No Yes Yes Regional Water Quality Control Board ordinances, w1d a ordinances, hid SAWPA setback requirements) OCFA CDFf Forest Service E Growth management ordinances (also Local cities called - smartgroxtit' oran"prawl No No No County of Orange programs) OCFA Lail cities F. Site plan review requirements Yes No No County of Orange OCFA Permits G. General orccirgxehensive plan No No No RWQCB H. A capital Improvements; plan Yes No No Habitat Protection LAFCO I. An economic development plan No No No SEMS I An emergency response plan Yes Yes Yes NIMS WEROC K A post- disaster recovery plan No No Yes NIMS L. A post-ftester recovery law No No No M. Real estate disclosure requirements No No No N. Waste Discharge Requirement. No Yes No State Water Resource Control Board 5.15.3 Administrative and Technical Capacity The following is a summary of existing departments in OCSD and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The admitnistrative and technical capabilities of OCSD, as M.MMIS- a-oeiaoo5 -101 5ECT19NME OCSD RISkAssessmenN shown in Table 5.15.3 -1, provides an identification of the staf& personnel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as plannerstengineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills I and scientists familiar with hazards in the community. Table 5.15.3 -2 Administrative and. Technical Capacity StaffiPersonnel Resources Y"No DepaznneM/Agencyand Position A. Planner(s) or engfneer(s) with knowledge of land development and land management practices Yes District coordinates with outside consultants B. Engineer(s) or professional(s) trained in Distdd wordmmes with outside consultants construction practices reed In buildings Yes Infiouse and Consultants and /or infrastructure Engineering Department C. Planners or Engineers) with in understanding Yes District coordinates with outside consultants of natural and/or humarKed hazards aus Consultant with VA & ERP D. Floodpialn manager Yes County of Orange I- Surveyors Yes Outside consultant F. Staff with education or expertise to assess the Yes County of Orange- WEROC commun!Vs wlnerabi ity to hazards G. Personnel sidled in GIS ardor HAZUS Yes Outside Consultant County H. Scientists familar with the hazards of the Yes CollegeskIniversity Regional community Caltceh USGS I. Emergency manager Yes Director of Operations RWSafety Department J. Grant waiters No K .Other -Lab Staff / Specialist Yes Internal ! 0w, eoa MDG5-102 • • 0 r-1 L (0 SECTIONFIVE 5.15.4 Fiscal Capability OCSD Risk ftsessmeat Table 5.15.4-1 shows specific financial and budgetary tools available to OCSD such as .community development block grants; capital improvements project funding;. authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. 5.15.5 Local Mitigation Capability Assessment Goals Listed below are OCSD's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the OCSD has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdiction's current capabilities assessment These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in find= development of these goals and . objectives, the LPG compiled and reviewed current jurisdictional sources including the OCSD's planning documents, codes, and ordinances. in addition, OCSD representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan. The LPG members were Jim Matte and George Rivera. Once developed, OCSD staff presented them to the OCSD Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the MI o�.�an, sm os socS -lfi3 Table 5.15.4- Fiscal Canability Finandal Resources Accessible or E99ible to Use ,(YeslNot)on4Knox) . A. Commu* Devebpn Block Grants (CDBG) No B. Capital improvements project funding Yes C. Audmity to levy taxes for specific purposes Yes D. Fees for water, sewer, gas, or electric service Yes E. Impact fees for homebuyers or developers for new developmentslhomes No F. Incur debt through general obfiga6on bonds No G. Incur debt through special tax and revenue bonds No H. Incur debt through private acd* bonds No I. Wlhhold spending in hazanl­prone areas No J. Grants Yes 5.15.5 Local Mitigation Capability Assessment Goals Listed below are OCSD's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the OCSD has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdiction's current capabilities assessment These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in find= development of these goals and . objectives, the LPG compiled and reviewed current jurisdictional sources including the OCSD's planning documents, codes, and ordinances. in addition, OCSD representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan. The LPG members were Jim Matte and George Rivera. Once developed, OCSD staff presented them to the OCSD Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the MI o�.�an, sm os socS -lfi3 SECTIONFIVE OCSD Risk ASSIOSSIO of • hazard- related goals, objectives and actions as prepared by OCSD's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. 5.75.6 OCSD MITIGATION GOALS.AND OBJECTIVES OCSD reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposure/loss estimates to help identify the top hazards threatening their jurisdiction. Since OCSD is a regional agency providing the underlying support for a number of the agencies, the overall goals and objectives for the wastewater functions were included in the regional Section 5.4. See Section 4 for additional details on the hazards. The OCSD Loss Assessment Table follows. • n��vis3.oeaasoo5 -iO4 0 SECTiONFTVE ocsD Table 5.15-1 OCSD Loos Wmatiam Table Risk Asmsment [11 Lop value Is asset replacement value In 2006 d01111m. Value shown Is towel as oewn of assets It trom the particular hazard limas h1oh4yul unit asset value. [2] Grand Total Loss value shown may Include the same assets counted multiple Mmes for dUhrant hazards. Sara 07 RES WTP PS PRS' EIS Se ADM LS WOM .WELL DINER OC48 PS PRWE5 WWSP• PP SCCWA WWI?, CCSD LS-OCSD .FWL� WWL Tobllon Yalu r SLI moat a EtArgmko - MOderata v ber 13A 0 504 '104 2A 0.2 OA - OA 3A .OA SA 0 0 0 0 0 0 0 .' 0. 0..- OA. 2SOA SOA Ito 10 0 - 0 0 - ILO "A -0 0 250A too 1 to - .0 0.5 - 287.0 - pmwe S - 6' - $- -- E �- 3. - 'E" -- .f f f f " -. f_..' .- f - t. _ S. - S -. �$. 10A . S. - S 103.7 S /5J.7 too hhiMef 0 0 0 0 -' 0 1 0- 0 0 - 0" . -'0 0 -. 2 9 0.0 261A En00oyro S • f - f ' - f • 'f •: f , -I$ .• f. A f - S -S, - f - f . .. -- S f . -- f • - $500.0 $180.0 r S 1255 - S 018.8 Number 0 - 0 - 0 0 0 0' .' 0 - 0 - 0 0 - 3 -0.0 9.7 1 5�posyro M f f' - f - 8 •- f f � -- f - - f - f - -f .. - .f... -, E f. - $ $ - S S 50.0 S - S 4.9 ' S 34.9 Flood 180 sop Numher 0 0 0 0 . 0 0 0 0 0 2 D 10.8 Dofuro S • f - f • f '• f f •- f - f SA f • f - 'f - s -. s- - f - S • $ - $500.0. $100.0 $ • f 6.1 $ 800A umber 0 0 0 1 0 0. 0 0 .0 0 0 - 0- 0 a 0.0 1S &2 waroa S -. i � f = f f f = f •- f - f e f - f -. f - S S - $ - $ BOA S . - - S 88.1 S -158.1 Lando Ma f 0 0 d 1 - 0 .0 0 0- 0: 0 - •'' -0 - 0 0 8 Dogma M i - f - f -is f f - f - E - f :• f f - f r f -• ..: 'f f - $'. $ - S E. - S 3.0 S- 3.0 I.4ufaydon lkdarah Hbh ber o 0 : 0 0 0 a - 0 0 0 0 0 .T .0 147.j Fxpwyro a f - s s s - s. - s' - s - a - s . • s. .- a.. ? s' E . - s - s •..s 70.0 s - s 7oA $ +00.6 0 0 0 -0 0 0 p 1 0- 0 0 0 :. . 0 0 2 0.0 - 23.1 Expoeuro 5 f $ - f - f -f - f Is 9A f f -f. AS - f - S .. - S E. - 5500.0 E 50.0 S - $ iDBA S 858.8 very Hiy NumhOr 0- 0 0 -- 0 0 0 01 0 - 0 -.. 0 0 0 -' - 0 0 0 4 1 0.0 13.0 Ergmuro S - S E - f - f E - f - f r f • '.f . - .f - - 5 S - f $ - f - S 40.0111 �- . S Bb S 46.6 WIMBf bun Fire . _ HIP Exh NumOer 0 - 0 0 0 0 0 0 0- 0" -:0 0 '..0 a 0 O t 0 3 X 24 Eypnyro E S f -is. f- $ f - f f f r s- f -. Y$ 3 $90.0 It $ 127 $ 025 0 0 0 0. 0 0 0.0 f - f .• f E f . - E - f , f - f f - `f ' - f.. - S - S .• S • It - i • It • $ 0 0 0 0 -: 0- c'0 0 0 Pmyro ' E 11 = E -- f - E -'f - S�`: - f -.E S. 3 = i S S. S . [11 Lop value Is asset replacement value In 2006 d01111m. Value shown Is towel as oewn of assets It trom the particular hazard limas h1oh4yul unit asset value. [2] Grand Total Loss value shown may Include the same assets counted multiple Mmes for dUhrant hazards. SECTIONFIVE 0CVW 5.16 OCWD - OBJECTIVE, GOALS AND ACTIONS 61sk Assessment OCWD reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposure/loss estimates to help identify the top hazards threatening their jurisdiction.'See Section 4 for additional details. OCWD Loss Assessment Table is located at the end of this section. 5.16.1 Capability Assessment The LPG identified'corrent capabilities .available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well. as codes, ordinances, and plans already in place associated to hazard mitigation planning. The second part of the Assessment provides OCWD's fiscal capabilities that maybe applicable to providing financial resources to implement identified mitigation action items. 516.2 Existing Institutions, Plans, Policies and Ordinances The legal. and regulatory capabilities of OCWD are shown in Table 5.16.2 -1, which presents the existing ordinances and.codes that affect the physical or built environment of OCWD.:Examples of legal and/or regulatory capabilities can include: the District's building codes, zoning. ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans; economic development plans, emergency response plans, and' real estate disclosure plans. Table 5.16.2 -1 Legal and Re ulato ry Capability Local state Othar.Level Regulatory Tools (ordinances, codes; plans) Authority Avftft JAuthortlam Authority comments (Yellmo) (Y"Mo) (YesMa) A Building code No Yes Yes B. Zoning ordinance NO No' Yes C. Subdivision oinanae or regulations. No No Yes D. Special purpose ordinances (floodplain management, stormwatermanageiaent No Yes Yes hillside or steep slope ordinances, WWre . ordinances, hazard setback requirements): " E Growth management ordinances (also called No No `smart growth or anti sprawl programs) No F. Site plan review requirements No No Yes UM o� Wodasu°GS -106 0 • • • SECTIONFM OCWD BiskAssessmeot • Legal and RegulatM Capability . RegulataryTools (ordinances„ codes, plans) Local Auticority (Yesmo) sate Autiwrily (Y�o) olherLevel Jurisdiction Authaity (YeslNo) Comments G. General or plan No No Yes H. A capital improvements plan Yes No Yes I. An economicdevelopnentplan No No Yes J. An emergency response plan Yes Yes Yes K A posWisaster recovery plan No Yes Yes L A post- disaster recovery ordinance No Yes Yes M. Real estate disclosure requirements No Yes Yes N. Waste Discharge Requirements No Yes No fate Water Resources Control oard wS o�.nw4aamw5 -107 SECTIONFIVE ocwD 5.16.3 Administrative and Technical Capacity 61SN Assessment The following is a summary of existing departments in OCWD and their responsibilities related to' hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of OCWD, as shown in Table 5.16.3 -1, provides an identification of the stag personnel, and department resources available to implement the actions identified in the mitigation section of the Plan. ;Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. Table 5.16.3 -1 Administrative and Technical Capacity StmVersonnel Resources YeclNo DepaimentAgency and Posidon 1. A. Planner(s) or engineers) wish knowledge of land development and land management No prawces 2. Engineer(s) or professionid(s) trained In constmciion practices related to brdkfings Yes OCWD- Engineering Department andfor lydrastucture 3. Planners or Engineer(s) with an understanding No of natural andror humantaused hazards 4. Floodplain manager No 5. Surveyors No 6. Staff with educallon or e)perdse to assess the No l6ty communiVs vulnerab'to hazards 7. Personnel shed in GIS andlor HAZUS Yes OCWD- Hydrogeoiogy Department 8. Sden6sts familar with the hazards of the NO community 9. Emergency manager Yes OCWD - RlsidSalety Department 10. Grant writers Yes OCWD - Plarming Department 11. Other Yes OCYtID -Water QuafdyLob XIM Do twod-06'SW5 -108 • • • • SECTIONFIVE 5.16.4. Fiscal Capability OCWD RISRAssessment Table 5.16.4 -1 shows specific financial and budgetary tools available to OCWD such as community development block. grants; capital improvements project funding, authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services;. impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. Table 5.16.41 Fiscal Capabiiity Financial Resources Accessible or Eligible to Use (Yes/No/Don't Know) • CamwnityDevelopment Sock Grants (CDBG) No • Capital tmprovernents pro)ecttunding Yes • Authonlyto levy taxes forspecific purposes No • Fees torwater , sewer, gas, or electric service Yes • Impact fees for homebuyers or developers for new developmentslhomes No • Inca debt through general obrigallon bonds Yes • Incur debt through special tax and revenue bonds Yes • Incur debt through p"e activlty bonds Yes • Mhotd spending in hazard-prone areas No 5.16.5 Local Mitigation Capability Assessment Goals Listed below are OCWD's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the OCWD has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and.,an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and o�d w* msoc5 -109 NECTIONFIVE 0CVVD Risk Assessmem objectives, the LPG compiled and reviewed current jurisdictional sources including the OCWD's planning documents, codes, and ordinances. In addition, OCWD representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan. The LPG members were Boyd Lypka, Chuck Steinburg, and Lo Tan. Once developed, OCWD staff presented them to the OC WD Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identifieationtprofiles and the vulnerability assessment results. The following sections present the hazard - related goals, objectives and actions as prepared by OCWD's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. 5.16.6 Orange County. Water District Goals A. Goal —Deter unauthorized access to key facilities 1. Objective — Improve site security a. Action I — Install fencing/gates in selected areas b. Action 2 - Construct a permanent operations structure B. Goal —Reduce potential loss to existing. infrastructure 1. Objective — Increase protection of facilities within flood plain area a. Action i —Reinforce the levees of the wetlands and diversion structures C. Goal — Deter unauthorized access to key facilities 1. Objective —, Improve site security a. Action — Install security cameras b. Action - Install automated.entrance gates D. Goal - Maintain continuous operations of key facilities 1. Objective— Provide backup system for critical facilities . . a. Action— Acquire mobile emergency power generator system 2. Objective— Protect reservoirs from overflow a. Action - Install larger capacity culvert with control valves Um 10 0 SECTICNFIVE OMD I RMAssessment Table 8.16.1 OCWD Lon estimation Table aiam pacana os 6rM0uab Mode ,H9 Mma. a Number 6�euro Number. WET 17A S - REB 30A 4 $120.0 14 WTP f0A S - i P8 2A 1 S 2.0 PRO HT 02 0.3 0 0 E - 8 - 0 0 80 OA 0 S - 0 Al. 3A 0 S As 2 OA' 0 - 0 . 1V1VTP QA 0 S. - 0 .. WELL '.35 0 S - 0 OIEM9t A 0 S - 0 OC26PS 31.0 '0 E 0- PRS-0ET 2A 0- .. S' - 0 PP 12.0 0 S - 0 WWIPI SOGWA !OA 0 S - 0 WWTP- OCSD 350A 0 S - 0 LSOM 10A 0 E - 0 Py1L.' �tA "'.:. - S - 0.0 WNL 05 115 3 6d A Ta a Lora Valonp- 3 127.8 Posure M S.13A $420.0 $10.0 S MIS - S - S - S 6.0 S -. S S - S -IS, - 9 -� - E E S' _ 0 0 0. . 0 - '0 0 0 0 -: 0 0 0 , - - E - E - S 33.413 48IA Efia un 0 0 - OA OA S - S E - S -is -. E • S - S - S: - It - .S S E E - E S S E - S 3 Flood r 0 0 2 0 0 a '0 0 0 a - 100 Erp"m ,e S 13.0 5 330.0 210.0 S 2A S - S - E - S 6.0 S - S '. S. s - E - E. E E S Number 0 0 8 1 0 0 0 0 , 0 - - S - S - S 23.9 3 354.9 Boor 5rywuro 0 0 0 0 - 0 0 0- 0 0 - oA 11.1 rim S. -. S - $60.0 E MIS - -is •. S -. 3.. S - S - - - E •. E S S UnddMa 0 0 0 0 0 0 0 0 0 0 0 _E. - - - - S 3 8.6.3 675 Bq-ur Fapoeum 0 0 0 0 0 0 0 0.0 .2 M S s - S - S.• s - S - E - S -is S - S.- S - E - S -is - S - S E - S 0.1 3 0.1 Urtuffacam Num r 111 2 01 0 0 0 0- 01 0 0 0 0 0 0 0 Eapauro 0 01 0.0 6.0 S - it 60.0 S - E - .S - S - S . - S All - •, S S AS - S. - E - E S S Number it 4 1 2 0 0 0 2 0 0 ..• - - - S S 2.8 3 625 Hip B&0ervro 0 V 0 - 0 0 a 0 a.. 0 S 13.0 5420.0 $10.0 S 4.0 S - S - S - S 6.0 E - S - • S - S S' - E. - E E E Very Hb Num r 0 0 0 0 0 - 0 0 0. .S . - - -' S S 20.7 3 473.7 EiPesuro 0 0 0 0 a 0 0 0.0 1. -. . i - E - S - E - S - - S 05. 3 0.8 MINdS6ocWn Rn Number 0 f 0 0 1 '0 0.' .0 0- 0 0 0 0 - 0,0 15.0 sum M S • S810.0 E - S 2.0 S- S r i S 3.0 E S. - S e S - E- E. S - E. S S Number 0 0 0 0 0 .• - - - S - S 7.6 3 822.8 0 0 0 0 0 0 0 0 0 0.1 High Ewwro MA S - S - S - S -. S - S - S - S • .E . -'E •. 5..- E - E E- . S -. S S.. - S S. S Number 0 0 0 0 0 0 - 00 0 0 0 - -O - -. 0.1 3 0.1 Este Eaquuro 0- .-u 0.0 E 11 E •. i - S - 9 - S- - 3 Grand Tccel 2,124.3 L1] Loan data Is asset replacement lwo shown may In In 2006 the some Value shovrn me h found at eeuntof web at flak f{om the pirdwlpr hazam times hlehrond unit asset value. - I21 Grand Total Lose vaWa shown may Include the name roam mounted nwitipla times for diftersnt hazards. UM �was S -llI SECTIONME ORANGE RiskAssesstneat • 5.17 CITY OF ORANGE — OBJECTIVE, GOALS AND ACTIONS The City of Orange (Orange) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposurefloss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. Orange Loss Assessment Table is located at the end of this section. 5.17.1 Capability Assessment The LPG identified.current.capabitities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion ofthe jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in place associated to hazard mitigation planning. The second part of the Assessment provides. Orange's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.17.2 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory capabilities of Orange are shown in Table 5.17.2- 1, which presents the existing.. ordinances and codes that affect the physical or built environment of.0range. Examples of legal and/or regulatory capabilities can include: the City's building codes, zoning ordinances, subdivision ordinances, • special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency. response plans, and real estate disclosure plans. Table 517.2 -1 Legal and Regulatory Capability • Ms o.��naao-auoc5 -112 Local Does. Other Level Regulatory Tools (ordinances, codes, plans) . Authority rate have Authority? urisdictl Authority Comments (Yes/No) (Yes/No) (Yes/No) A. Bulding code Yes No Yes OCFA, AQMD B. Zoning ordinance Yes No No C. Subcfluldon ordinance or regtdations Yes No No D. Special purpose ordinances (floodplaki Regional Water Quality Control management, swirnwater management Yes No Yes Board (RWQCB }, USFWS, hillside or deep slope ordinances, Milfre CDFG ordinances, hazard setback requirements) • Ms o.��naao-auoc5 -112 • SELTIONF1W ORANGE RiskASsesslhelit • Table 5.17.2- 1(continued) Legal and Regulatory Capability 5.17.3 Administrative and Technical Capacity The following is a summary of existing departments in Orange and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The' administrative and technical capabilities of Orange, as 'shown in Table 5.17.3 -1, provides an identification of the stab personmel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as planners/engineers, with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. • MW D.u..m :.osomw5 -113 Local Does. Other Level Regulatory Tools (ordinances, codes, plans) Authori State have uthcri urisdiction Authority Comments (YeslNo) . (Yes/Nc) (YeslNc) E. Growth management ordinances (also called Yes No No "smart growth' or arrd$praW programs) F. Site plan review requirements Yes No No G. General or comprehensive plan Yes No No H. A capital improvements plan Yes No No I. Anecononk development plan Yes No No J, An emergency response plan .. Yes No Yes WEROC. SEMIS , K. A posHiisaster reoovery plan Yes No Yes NIMS L A post- disastermonery ordinance No ,. Yes Yes f.E.MA., State of CA M. Real estate disclosure requirements Yes Yes No State Realtor Board N. Security Issues Yes Yes No CA DHS via Vulnerability Assessment 0. Safety Yes Yes No Cal OSHA P: water0uarity Yes Yes Yes CA DHS, US EPA 5.17.3 Administrative and Technical Capacity The following is a summary of existing departments in Orange and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The' administrative and technical capabilities of Orange, as 'shown in Table 5.17.3 -1, provides an identification of the stab personmel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as planners/engineers, with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. • MW D.u..m :.osomw5 -113 SECTIONFWE ORANGE RIMAssessiment • Table 5.17.3 -1 Administrative and Technical Capacity Staff/Personnel Resources Yes/No DepartmentrAgency and Position A. Planner(s) or engineers) with knowledge , of land dewdopment and land Yes Public Works/Cily Engineer management practices B. Eag' ateers)orpmfessional(s) trained in construction practices related to buildings Yes Public Work&Vty Engineer arwor infrastructure C. Planners or Engkreer(s) with an understanding of natural and/or human- Yes Public WorkslCity Engineer caused hazards D. Floodplain manages Yes {range County Flood Control t!stdct E. Surveyors No F. Staff with education or expertise to assess No the cwwmk *svutnerabHkytohazards G. Personnel skilled in'GIS and /or HAZUS Yes Public Works! GIS Coordinator H. Scientists fandGar with the hazards of the No community . I. Emergency manager Yes City Manager Office J. Grartwriters Yes City M anagerOffice K Other —Water Quality Lab Yes WaterD 'nrisionI Water Quality Impactors 5.17.4 Fiscal Capability Table 5.17.4 -1 shows specific financial and budgetary tools available to Orange such as community development block grants; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or develops for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. Im Do mmaanatsoc5 -114 LJ n 0 SECTIONFM ORANGE Table 5.17.4 1 Fiscal Capability 1110ftse$splent 5.174 Local Mitigation Capability Assessment Listed below are Orange's specific hazer mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified. that provide strategies to attain the goal. Where appropriate, the City has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the .jurisdiction's current capabilities assessment.. These preliminary goals,. objectives and actions were developed to represent a vision of.long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives .met with consultant staff and/or MWDOC to. specifically discuss. these hazard - related goals, objectives and actions as they related to the overall Plan. The LPG members were Joe De Francesco and Son Tran. Once developed, City staff presented them to the Orange City Council for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the hazard- related goals, objectives and actions -as prepared by Orange's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. D...K1*0 -asurra5 =115 Financial Resources Accessible or Eligible to Use (Yes/NolDon't Know) A. Community Development Block Grants (CDBG) Yes B. Capital Improvements project funding Yes C. Authority to levy taxes for specific purposes . Yes D. Fees for water, sewer, gas, or electric service Yes E. . Impact fees for homebuyers or. developers for new developmentsbomes Yes F. Incur debt through general obligation bonds Yes G. Incur debt through spedd tax and revenue bonds. Yes H. Incur debt through private activity bonds Yes 1. Withhold spending in hazard -prone areas Dolt know 5.174 Local Mitigation Capability Assessment Listed below are Orange's specific hazer mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified. that provide strategies to attain the goal. Where appropriate, the City has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the .jurisdiction's current capabilities assessment.. These preliminary goals,. objectives and actions were developed to represent a vision of.long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives .met with consultant staff and/or MWDOC to. specifically discuss. these hazard - related goals, objectives and actions as they related to the overall Plan. The LPG members were Joe De Francesco and Son Tran. Once developed, City staff presented them to the Orange City Council for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification /profiles and the vulnerability assessment results. The following sections present the hazard- related goals, objectives and actions -as prepared by Orange's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. D...K1*0 -asurra5 =115 SECTIONFiVE ORANGE 11110Usessmeut • Table 5.17.5 -1 Local Mitigation Capability Assessment 5.17.6 City of Orange Goals Orange has developed the following Goals for their Hazard Mitigation Plan. Goal 1. Ensure a cost effective, safe, and dependable potable water supply,for'domestic uses and fire protection Objective lA Provide and preserve infrastructure, facilities, and programs • Action 1: Prepare the Water Master plan, and review deficiencies in the system and hazard area. • Action 2: Prepare the Asset Management plan, which includes and takes into consideration Economic and financial impacts to Orange • Action 3: Create a maintenance program for all important facilities Objective 1.13 Reduce the possibility of losses and damage to existing property due to natural hazards Action 1: Propose improvement and retrofit for seismic protection. • Action 2: Contimtous monitoring of hazard sensitive areas Action 3: Have a regular schedule for inspections Objective I.C. Respond quickly and effectively to hazard disasters • Action 1: Prepare an emergency /contingency plan to quickly mitigate the problems •. Action 2: Maintain the 24 hours emergency hotline to allow timely reporting of a disaster WS o;a. dnsoamuoc5 -116 • • Programs, Plans, Effect. on Loss Reductlon' Agency Name (Mission/Function) Policies. Regulations, Funding, or Practises Point of Contact Name, Address,. Phone, Email Comments Support Facilitate Hinder Provide 1. Water Master Plan Water Manager X overallpiewof the water Water Dividon system Asset Management Za Water Manager X Budget e P g 5.17.6 City of Orange Goals Orange has developed the following Goals for their Hazard Mitigation Plan. Goal 1. Ensure a cost effective, safe, and dependable potable water supply,for'domestic uses and fire protection Objective lA Provide and preserve infrastructure, facilities, and programs • Action 1: Prepare the Water Master plan, and review deficiencies in the system and hazard area. • Action 2: Prepare the Asset Management plan, which includes and takes into consideration Economic and financial impacts to Orange • Action 3: Create a maintenance program for all important facilities Objective 1.13 Reduce the possibility of losses and damage to existing property due to natural hazards Action 1: Propose improvement and retrofit for seismic protection. • Action 2: Contimtous monitoring of hazard sensitive areas Action 3: Have a regular schedule for inspections Objective I.C. Respond quickly and effectively to hazard disasters • Action 1: Prepare an emergency /contingency plan to quickly mitigate the problems •. Action 2: Maintain the 24 hours emergency hotline to allow timely reporting of a disaster WS o;a. dnsoamuoc5 -116 • • • SECYIONFWE or ROE RINAssesslnent Goal 2. NTinimize water loss due to. natural disasters Objective 2.A Reduce water loss as much as possible • Action 1: Improve structural and connection of reservoirs and pump stations • Action 2: Exercise all system valves on a regular basis as outlined by the valve exercise program • Action 3: Design facilities with flexible connections Objective 2.13 Increase water supply sources • Action 1: Promote coordination with surrounding water agencies • Action 2: Connect with neighboring cities through inter-tie locations for emergency supply • Action 3: Provide back up power for all well sites and pump stations • Action 4: Increase storage capacity Goal 3. Provide continuous potable water during natural hazards • Objective 3.A Improve site security • Action 1: Improve site fencing per Vulnerability Assessment Studies recommendation • Action 2: Install camera and wireless communication at all facilities • Action 3: Continuing with daily site check Objective 3.13 Improve response time • Action 1: Keep Emergency Response Plans up- to-date • Action 2: Update system maps to reflect current condition • Action 3: Maintain stand -by crew for emergency repair • Action 4: Provide NIMS and SEMS training for all employees per EPA guidelines • Action 5: Participate and coordinate with WEROC and other member agencies in hazard preparedness Objective 3.0 Protect potable water from contamination Action 1 • Continue'with backilow prevention program • Action 2: Monitor low- pressure areas in the water system • Action 3: Strictly enforce standard separation between water infrastructure and other utilities • Goal 4. Minimize damage to facilities and infrastructure WS n..mmoam w5447 SfCT10NFIVE ORANGE Risk Assessment • Objective 4.A Protect existing assets from natural disasters Action 1: Inspect all facilities to ensure proper maintenance • Action 2: Perform retrofitting for facilities in disaster prone areas • Action 3: Secure above ground assets at all facilities • Action 4: Keep up with the maintenance schedule Objective 4.B Improvelreplace facilities.within disaster.prone area • Action 1: Establish plans to prioritize and identify facilities that need improvement • Action 2: Follow current standards, guidelines, and codes • Action 3: Avoid building in high -risk areas Um noo.�w+aa+m�socS -118 SECTIONFIVE ORANOR Table 5.11.1 Orange Load Estimation Table RlskASSaas[uaat' U f,J Nszud ksora WST RU WTP PS. PRS EIT SC ABM - L8 -WWTP WELL OIEMER OC4SPS PR84LEY - PP iNV1TP. SOCWA WWP• 0050 ILS-OCSO PWL sums Earthquake Moder -+ Number 13.1 SOA 0 104 2A 8 04 1.3 OA 019 4 SA OA - 5A' 3 - 0 - 0 SS 250.0 1S - 0 154 0 12A . 0- 1210 SOA 0 0 150.0 VIA 0 1.0 3 .0 OS$ Exposure M S iBA. S . • S f i8A S 0.8 f 2.1 S 2A 1 S 9.0 f : S- $524 S S S -- - S - S - $ - S 310.0 Hlp Number t2 0 0- f0 B f0 5 0 0 - 0 0 0 0 0 6.8 Exposre $168.0S S 520.0 S 1R 5:3.0� ; 3.0. S - S S S - 'S S S- - S S - S S - S 158.8 Number 0 -. '0 0 0 0 0 0 0 -. - 0 0 0 0 '. 0. posure S • S • S - It -- S S - It •. It S - S -- It -- E S S - It S - S It S S Plead 100 6600 - 0 - 1 2 0 - 2 0 0 .3 A ure - $ 13A S - S •. S 2.0 S. S -. 0.3. S t.2 S- • -S :• S:- - 'S 7.0 S It -- S -• S -- S - S - S - S 29.3 S - S 52A Number 0 0 . 1 -' 1 6 0 0 - -,a 6' 0 - 0 0 0 0 0 - 103A - CA Erpoeure. S .13.0 - S' - >E 2.0 S- 0.2 S- t4 S S - S . S 1.6 S • S - S - S -• .S S - S - f 103.3 S 141.0 Lands Ms Number 7 0 2 0 0 0 0 9 0 0 30.6 0.0 - ExlASwe M� S 9fA S - S - $12.0 S OA. S. O.S. .$ S S - - 9 S S. S. - S S- $ S .13 •. S 3060 S - S 1M.6 Llqu6ndon' Mode Hill Nuin 'r 4 0 3. -10 - 0 0 - 0 - 0 18.1 .0 Expaewe S 6260 S S f't0A S OA IS-OA S 12 S 960E r 6- 536.0. S- S - S - S $ - S S 218.1 S 324.8 umber 0 0 1 0 0 0 - - 0 0 0 Q 0 A D"M S - S S- • S- S 0.2 $. - S - S - 5 -• S- - $104 S - S. • S.. S • S 20.8 S - S. 31.5 VeryFl"q 0 0 0 0 0 0 0 0 0 0 0 67-6 - 0 0 0. .0 0. Posua M S - S S S- S S S S .• S S- > S S - S.. f $ - S S S - S -$ - S WSONSIBUUdure Pin Lo H9 Exbmm 2 0 4 2 0 0 0 -. 0 0 _ 0 0 -- 0 12. .0 uro S 28.0 S. S. E BA S OA S S. $ S -- S.5 S - - S - S •..S .• S S 3 - 5 12.3 S S - 604 Nmtm 0 0 0 E$O,3 0- - 0 0 0 0 '0 0 - 0. .1 OA uro $ 26.0 S S - S - S - S S - -$ r. S . - - S •. S - S- S d - S S 3./. $ S 29.1 Mmba 0 0 9- 0 0 0 0 0 0 0.0 0A Exposure, $ S - • S s - �S ': S- LL S �. _ S - s -- S - - S - - S - - [t] Lou wants Is asset replacement value In 2008 dollars. Value shown In found as count of assets at risk from the particular hazard ttmcs.hlahwnd unN asst vahm. [2] Grand Total Loom value shown may include the am" assail oountad,muldPle "as 100 different hazards.. - SECTIONFIVE SMWD 6iskAssessment • 5.18 SANTA MARGARITA —OBJECTIVE, GOALS AND ACTIONS The Santa Margarita Water District (SMWD) reviewed a set of jurisdictional -level hazard maps including detailed critical Facility information and.localized potential hazard exposuretloss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. SMWD Loss Assessment Table is located at the end of this section. 5.18.1 Capability Assessment The LPG identified .current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in place associated to hazard mitigation planning. The second part of the Assessment provides Santa Margarita's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.18.2 Legal and Regulatory Capability— Santa Margarita Water District (SMWD) Sewer System 5182.1 ,Existing Institutions, Plans, Policies and Ordinances . The legal and regulatory capabilities of SMWD are shown in Table 5.18.2 1-1, which presents the • existing ordinances and codes that affect the physical or built environment of Santa Margarita. Examples of legal and/or regulatory capabilities: can include: the District's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth..managcment ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. Table 5.18.2.1 -1 Legal and Regulatory Capability - _ Local Does: state Other Level - Regulatory Tools ( ordinances, codes, plans) Authority Have Authority? Jurlsdlctlon Authority Comments (Yes 0) (YesiNo) (YesJNo)" A. Bidding oode No Yes No Some Fxceplions Apply B. Zoning ordinance ' No No No C. Subdivision ordinance or regrlagons No No No • WIS D..m new4mwS -120 0 U • SECTIONFIVE SMWb Table 5.1 &21 -1 (continued) - Legal and Regulatory Capability RISRAssessment 5.18.3 Administrative and Technical Capacity The following is a summary of existing deliartmems in SMNVD and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and mutations. related to mitigation efforts within the community. The administrative and technical capabilities of SMD, as shown in Table 5.18.3 -1, provides an identification of the staff, personnel, and department resources . available to implement the actions identified in the mitigation section of the Plan Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land F o� woaw=5 -121 Local Does State other Level Regulatory Tools (ordinances, codes, plans) Authority Have Authority? Jurisdiction Authority Comments (Y"INo) (Yes/No) (Yes/No) County of Orange Flood D. Special purpose ordinances (floodplain Control DisWcV Orange management, storm water managemert Yes Yes Yes County Fire Authority! hil" or steep slope ordnances, wildfire USACE I USFWS I CDFG ordinances, hazard setback requirements) (RESOURCE AGENCIES) E. Growth management ordinances (also called "smant growth' or anti- sprawl No No No programs) F. Site plan revlew requirements Yes No No OCFA PERMITS G. General or comprehensive plan No Yes Yes H. A capital improvements plan Yes No No t. An economic development plan No No No J. An emergency response plan No Yes Yes SEMSINIMS K A postdbaster recovery plan No No No L. A postdisasler rerave}y ordinance No No No Advantageous For M. Real estate disclosure requirements No No No Dtstrid Opa!atiars Dis pril N. VtMeralftAssessment No Yes Yes. US EPA 0. Dams Yes Yes RWOCB/ DSQD P. VA ERP Yes Yes USEPPI OES Q. Title 17 & 71 Yes Yes CA.DHS R Waste Water Yes Yes RWQCB S. Air Quality Yes Yes AQMD T. Safely Yes Yes CA OSHA State W Resources U. Waste Discharge Requirements No Yes No Control Bard control 5.18.3 Administrative and Technical Capacity The following is a summary of existing deliartmems in SMNVD and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and mutations. related to mitigation efforts within the community. The administrative and technical capabilities of SMD, as shown in Table 5.18.3 -1, provides an identification of the staff, personnel, and department resources . available to implement the actions identified in the mitigation section of the Plan Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land F o� woaw=5 -121 SECTIANFIVE SMWD HINAssesstnent • development and land management practices, engineers trained in construction practices related to building and infrastructure,, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS stills and scientists familiar with hazards in the community. Table 5.18.3 -1 Administrative and Technical Capacity Staff /Personnel Resources Yes/No Department/Agency and Position A. Planners) or engineers) with Imowiedge of land development and land management Yes SMWD ENGINEERING DEPT STAFF practices B. Engineer(s) or professional(s) pained in construction practices related to brdldirgs Yes INHOUSE & CONSULTANTS andfor inhashucture C. Planners orEr4neer(s)withan understanding .olnaturalandlorhuman- No caused hawds D. Fbodplain manager No E. Surveyors Yes CONSULTANTS F. Staff with education or expertise to assess Yes ERP the communiVs whierabigty to hazards G. Personnel staled in GIS ardor HAZUS . No H. Scientists familar w1h the hazards of tire Yes CONSULTANTS ocmmun8y 1. Emergency manager Yes SMWD Operations Manager J. (rant writers No K Other Yes Lab stab @ Ctdquita WRP Lab 5.18A Fiscal Capability • Table 5.18.4 -1 shows specific financial and budgetary tools available to Santa Margarita such as community development block.grants; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. . n,ammn a oa ostsos� =122 • SECTIONFIVE SMWD RiskAssessmlaM • Table 5.18.41 Fiscal Capability 5.18.5 Local Mitigation Capability Assessment Goals Listed below are Santa Margarita's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the District has identified a range of specific actions to achieve the objective and. gam• The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessmenL These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and' reviewed current jurisdictional sources including the District's planning documents, codes, and ordinances. In addition, District representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan. The LPG members were Steve Francis, Ron Meyer, and Jaime Aguilar. Once developed, District staff presented them to the SMWD Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input At these meetings, specific consideration was given to hazard ideritificatiordprofiles and the vulnerability assessment results. The following sections present the hazard- related goals, objectives and actions as prepared by Santa Margarita's LPG in conjunction with the • Hazard Mitigation Working Group, locally elected officials, and local citizens. Ulm Do MII+s.ca.os W5 -123 Financial Resources Accessible or Eligible to Use (Yes/No/Don't Know) A Community Development Block Grards (CDBG) No B. Capital impmvemerds project funding Yes C. Authodtyto levy taxes for specific purposes Yes D. Fees for waK sewer, gas, or electric service Yes E. Impact fees for homebuyers or developers for new devetopmenWhomes Yes F. kxurdebtthmgh general oblgallonbonds, Yes G. Incur debt through special tax and reverwe bonds Yes H. Incur debt through privale advly bonds No I. Withhold spending in hazard -prone areas Don't Know 5.18.5 Local Mitigation Capability Assessment Goals Listed below are Santa Margarita's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the District has identified a range of specific actions to achieve the objective and. gam• The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessmenL These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and' reviewed current jurisdictional sources including the District's planning documents, codes, and ordinances. In addition, District representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan. The LPG members were Steve Francis, Ron Meyer, and Jaime Aguilar. Once developed, District staff presented them to the SMWD Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input At these meetings, specific consideration was given to hazard ideritificatiordprofiles and the vulnerability assessment results. The following sections present the hazard- related goals, objectives and actions as prepared by Santa Margarita's LPG in conjunction with the • Hazard Mitigation Working Group, locally elected officials, and local citizens. Ulm Do MII+s.ca.os W5 -123 SECTIONFiVE SMWD HIMftsessmeM • Table 5.18.5 -1 Local Mitigation Capability Assessment 5.18.61 SMWD Goals Goal Gh Reduce SMWD's Vulnerability to Disaster Related Service Disruptions Objective: GI /Ol: Improve domestic water system site security Gl /02: Protect existing domestic water assets and ensure public safety Un oocu ,+aocw=DC5-124 u • Programs, Plans, Effect on Loss Reduction' Agency Name . Policies, Regulations, Point of Contact Name, Address, Comments (Mission/Function) Funding, or Phone,EmaB Support Facilitate Hinder Practices SMWD Finance Manager 1. Insurance 26111 Antonio Pkwy Yes Yes Las Flores CA 92688 (949) 4596573 SMWD Finance 2. Funding: Capital Manager / Chief Improvement Engineer Pram GaPM 26111 Antonio Pkwy Yes Yes Las Flores CA 92688 Reserve Santa Margarita (949) 459-6689 Water District Sewer System SMWD Operations Field Superintendent 3. Vulneratdtity 26111 Antonio Pkwy Yes Yes Assignment Las Flores CA 92688 . (949) 459.6589 4. Emergency Same as above in #3 Yes Yes Operation Plans 5. Emergency Power . Equipment at Same as above in #3 sewage ift station facilities 5.18.61 SMWD Goals Goal Gh Reduce SMWD's Vulnerability to Disaster Related Service Disruptions Objective: GI /Ol: Improve domestic water system site security Gl /02: Protect existing domestic water assets and ensure public safety Un oocu ,+aocw=DC5-124 u • • SEMONFIVE Actions: - - GI /0I /Al: GI /Ol /A2: GI /0l /A3: GI /02/Al: G2/0I /A2: GI /02/A3: G I /02/A4 GI /02/A5: SMWD Risk Assessment Implement Vulnerability Risk Assessment recommendations Improve security at certain facilities and install surveillance equipment Maintain operations daily /weekly site visit monitoring program to each facility Install and maintain equipment at essential facilities Maintain existing flexible connections at steel tank reservoirs for seismic activity Upgrade SCADA spread spectrum wireless system to existing sites as needed Install emergency collection structures at each tank site to capture released water. Keep Emergency Operations Plan up- to-date IMPLEMENTATION STRATEGY.' SMWD constructs site improvements as facilities are scheduled for upgrade or retrofitting. Projects are implemented as funding is available in the Capital. Improvement Program update using remaining bond fiinds.or from specific line items in the Capital Replacement Reserve account. Goal G2: Protect Imported Water Reliability Objective: G2101: Obtain an emergency source of imported water: G2/02: Increase Emergency Domestic Water Storage Actions: G2/0I /Al: Interconnect with IRWD's water system for service to the ATM G2/0I /A2: Interconnect with IRWD's system for service to the AMP G2/0I /A3: Interconnect with MNWD JTM to supply the ETWD R6 reservoir G2/0I /A3 Improve and maintain other interconnections with.TCWD and MNWD G2/02/Al: Conduct the Upper Chiquita Emergency Storage Reservoir (500 AF) G2/02/A2: Construct the East Ortega Emergency Storage Reservoir (2000+ AF) G2/02/A3: Maintain emergency storage capacity in ETWD's R6 Reservoir IMPLEMENTATION STRATEGY. SMWD staff will coordinate with neighboring water districts, MWDOC, and NET to prioritize and implement projects on a regional basis. IJ7 ooa. "w4a-wsDo5 -125 SECTIONFIVE SMWD Risk Assessment Goal G3: Protect the Public Water Supply from contamination caused by private system backilow in the event of an earthquake Objective: G3101: To maintain separation of all potential hazardous potable water services with the newer required backflow prevention device to prevent backpressure or back - siphonage that could contaminate the public water supply. G3/02: To require all fire systems in SMWD to be upgraded to,meet standards for backflow prevention (possibly using a Double -Check Detector Assembly) that can be tested annually to determine if they are working property. The water quality. in fire systems has been proven not safe for human consumption based on water quality tests that found maximum potable water contaminant levels such as iron,: lead, cadmium, manganese, and total colif rm. Actions: G3 /01/Al: SMWD is continually monitoring the public water supply and requiring the installation of State Health Department approved backflow prevention devices on all hazardous potable services. All fires systems are upgraded to a. Double -Check Detector Assembly if the site is being refurbished. Approximately 50 single -check fire systems exist in SMWD with a total upgrade cost of.about, 1,0 million. IMPLEMENTATION MillTEGY.• The SMWD backflow prevention staff will investigate and determine the degree of hazard at all'single- detector check locations. Each potential conversion site will be evaluated to determine the correct backflow prevention device. Goal G4: Eliminate or minimize wastewater spills Objective: 134/01: Provide emergency storage structure for all sewage lift facilities G4/02: Protect facilities within flood plain areas Actions: G4 /01 /Al: G4/01/A2: G4/01/A3: G4/02/Al: G4/02/A2: Construct an. emergency storage structure (where needed) at sewage lift stations Standardize and upgrade older lift station electrical and instrumentation systems Install permanent emergency power generator at all older lift stations Place protective measures in rivers and creeks install jointless pipelines in all creek crossings and slope easements 0 u r1 • SECTIONME sMWD RiskAssessmed IMPLEMENTATION STRATEGY: SMWD staff would coordinate with an outside consultanGto prioritize existing facilities that would be lost or damaged from flooding or earthquakes. Goal G5: Protect Chiquita Water Reclamation Plant facilities Objective:, G510 1 : Provide emergency storage capability at the Influent Lift Station G5/02: Provide facilities to minimize fire danger to sensitive equipment Actions: G5/01 /Al: Add an emergency storage basin (3- 6 million gallons) fbr the Chiquita Water Reclamation Plant ILS G5 /01 /A2: Install water cannons around the gas storage sphere IMPLEMENTATION STRATEGY. SMWD staff would coordinate with an outside consultant to review existing facilities and design new . improvements that would help mitigate damage from earthquake or fires. . Goal G6: Protect communities from potential earthquake Induced dam'inundation Objective: G6101: Update recycled . water reservoir dam failure inundation studies. G6102: Advise local, agencies of flooding from potential dais failure G6/03: Construct 'a.seepage water removal well at Portola Dam to eliminate soil liquefaction potential. Actions: G6 /01 /Al: Contract for an updated inundation study G6/02/A2: Provide copies of updated study to appropriate agencies G6/03/A3: Request FEMA/OES mitigation funding to construct a seepage water.removal well at Portola Dam IWLFIMW14TATION STRATEGY: SMWD staff would coordinate with an outside consultant to review existing facilities and design new • improvements that would help mitigate damage from an earthquake. Um o;,,,m,eon-0esoc5 -127: SECTIONFIVE SMVJD Table 5.18.1 Santa Margarita Loss Estimation Table RlskAsussmaht Nixon! a IF men or llann) a WST 13A I RES 1 30.0 WIP 10A PS 2A PRS U - EIT OA SC 04 ADM SA LS OA WWTP -- 54 WELL 3,5 DIEEER 250.0 bC4$Pf 00 PR"eT 12A PP t2A WWTP• -SOCWA SOA WWTP- OCSD 253.0 L9-OCSD 13.0 FWL - 110 WWL 65 TOW Lou Yalu$(1 ) $H ErMquq Am" Mebeer Erposuro 38 2 32 33 -21 6 1 3- 0 D 0 0 0 0 1. 1TA H Number Exposure $494.0. 0 f 60.0 f - 0 $64.0 0 f BA' 0 S 6.3 f 3.6 1 f 3A 0 f BA 0- f .15.0 f 7.0 0 f 0 f - f 0 S - $ - 0 S - 0 S - 0 S 103,7 4.1 S BA S 778A Extra Al Number f - $ 0 S - f - 0 f - f 0.3 0 f 0.8 f - f. - f -is 0 f 0 f - 0 f - S - 0 f - S - - 0 S a .0 S 4.1 - 0 S -is 0.0 5.0 poewe - Flood t00 Number' f • 0 f f- f - f - 0 f . 1 S -$' -$ 0 • 2 f s- ."0 0 s - S 0 s- s 0 S S 0 S A S 0 s p6swe bar 0 0 - 0 BA 0 f -$ 0 03' 0 f 1A .' Y - 0 f 0A 0 $- 0 f • '0 f - 0 f. - D f 0 S 0 11 0 S - 0 S -- 0 S 5A 0 S 0.3 OA S 15.0 . 500 um landdke Number $ 18' f - - 0 f - 2 f - f - 2 - 1 $ - 0 f - f. Y f .• 1 f - 0 f 0 $ f - 0 $ S - D S - D S 0.2 TT.7 S - .7 S 0.2 uro Llqullacibn tAde id ErPOlwe $205.0 - $ - f f 4.0 $ 2.0 1 f. 0.8 7 f' 0.6111 . - 0 f 5 $:,. 0 3.5 f 0 f - S - 0 f. $ - S - 0. S 22.7 B. S 1.3 3A S 25t.0 H Number S 13:0 o $ $. $ 4.0 0 $ 0.2 0 $ 0.3 $ 1.6111 0 . - $ 20 $ 10.0 _ $ 3.5 0 $ S. - 0 S f - S S - 0 S - S 8.7 .0 S 1A S 452 Empmuro So S - $ - $ f 11 . - A - $ J$ f - S f S f , -. S - S S - S. - S - S - S VaryHob Number 970 am 0 0 0 0 0 0 - at 01 0 0- 0 0 0 ol 0 0 0.0 OA VANII Otum Fin .. Number S -• - 61 f - 2 S - 0 f • 7 f - 7 f 0 f - 31 S- 1 S 6 f 0- 3 Y .f 0 .$ •. " 0 S - -- 0 f - 0 S, 0 S - 0 S - - S - S - S Expuurs Hm $ • $14.0 $ to f. f 1.8 f:3.0 S 2,0 $ - f 3.5 $ S S - f - - S - S - S . S 2.5 S 189.9 Number 4 0 2 '0 0 0 '0 0 0 .23.5 1,5 Expmuro *7 Extreme f f 8.0 .$ 0.8 $ 1.5 $ f. - f CIA -5.T S - -0.7 S 43.0 Number 0 0 0. 0 0 0 0 "" ' 0. 0 0 - 0 0 0 pA 0.T - Exposure - . . . 0.3 S 0.1 S 13A [11 Low vatue Is asset replecentent value in 2006 dollem, Value shown W found as count of aswts at fie It from the particular haunt times hich -end unit asset value. 121 Grand Total Loss value shown may Include the some assets counted multiple tines for different hazards. - - - Um I . w...ma...w5.128 Brand TONI 31 1x1.0 I • • SECTIONFNE SERRANO WD Risk Assessment 5.19 SERRANO —OBJECTIVES, GOALS AND ACTIONS The Serrano Water District (Serrano) reviewed a set 'of jurisdictional -level hazard maps including detailed. critical facility information and localized potential hazard exposure/loss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. . Serrano Loss Assessment Table is located at the end of this Section 5.19.1 Capabilities Assessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal, capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in place associated to hazard mitigation, planning. The second part of the Assessment provides Serrano's fiscal capabilities that maybe applicable to providing financial resources to implement identified mitigation action items. 5.19.2 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory capabilities of Serrano are shown in Table 5.19.2 -1, which presents the existing ordinances and codes that affect the physical or built environment of Sa't'an. Examples of legal and/or regulatory capabilities can include: the District's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. Table 1 Legal and R u Cap abllit Local Does state Higher Level Regulatory Tools (ordinances, codes, plans) Authority Prohibit? Jurisdiction Comments (YIN) (Y" Autha*ZIN) Budding cede NO YES NO Zoning ordinance NO NO YES Subdivision ordinance or regulations NO NO YES Special purpose ordinances (floodplain management, storm water management, hillside or steep slope NO NO YES ordinances, wildfire ordinances, hazard setback requirements) . Growth management ordhances also called NO NO Y MW D...mw ow w soo5 -129 SECTIONFTVE SERRANO WID RMAssusmen Table I Lqal and Regulatory Capablifty Regulate Tools (ordinances, codes, Plans) Local Authority (YIN) Does State Prohibit? (YIN) Higher Level Jurisdiction Autboft (YIN) Comments 'smart growth' or anti-sprawl programs) Site plan reviewrequirernevits NO NO YES General or comprehensive Pan NO NO YES A capital Improvements Plan YES NO NO An economic development plan YES NO NO An emergency response pan YES YES YES SEIMSINIMS A post-disaster recovery pan NO YES YES MMS A post disaster recovery ordinance NO NO NO Real estate disclosure requirements NO YES YES 0 • • • SECTIONME SISMANO WD • r 1 U 5.19.3 Administrative and Technical Capacity Risk Assessment The following is a summary of existing departments in Serrano and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of Serrano, as shown in Table 5.19:3 -1, provides an identification of the staff personnel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as planaers/engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or ma invade hazards, floodplain managers, surveyors, personnel with GIS sldlls and scientists familiar with hazards in the community. Table 2 Administrative and Technical Capacity StaffiPersonnel Resources YESINO DepardnerdlAgencg and Position Plamier(s) or engineers) With knowledge of land development and.land . YES City of Orange management practices , Engineers) or professionals) trained in construction practices related to buildings YES Serrano Water District and/orhirasWcture Planners or Engineer(s) with an understanding of natural and/or human= NO caused hazards Floodplaln manager NO Surveyors YES Out Sourced Staff with education or expertise to assess the YES ERP community's vulnerability to hazards Personnel skilled in GIS and/or. HAZUS NO Scientists familiar with the hazards, of the NO community Emergency manager .' YES Serrano Water District Grant writers YES.. Serrano Water DisbW Engineering Dept D u%oamwsDZ -131 SECTIONFWE sEll MHO wa iiiskAsussment 5.19.4 Fiscal Capability Table 5.19.4 -1 shows specific financial and budgetary tools available to Serrano such as community development block grants; capital improvements project fimding authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. Table 3 Fiscal Capability Finandal Resources Accessible or Eligible to Use (Yes/NogMn't Know) Community Development Block Grants (CDBG) No Capital improvements prD cl funding Serrano Water Dishict /Engineering Department Authority to levy taxes for specific purposes Yes, Serrano Water DistrictlAdministration Fees for water, sewer, gas, or electric service Yes Impact fees for homebuyers or developers for new Yes developmentsmomes Incur debt through general obligation bonds Yes/ Serrano Water District! Administralion/Board of Directors Incur debt through special tax and revenue bonds No Incur debt through private activity bonds No Withhold spending in hazard -prone areas No 5.19.5 Local Mitigation Capability Assessment Listed below are Serrano's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategics to attain the goal. Where appropriate, the District has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdict'ion's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the District's planning documents, codes, and ordinances. In addition, District representatives met with consultant staff 'Um oo��uvra�astsoc5 -132 • U SEOTIONFIVE SERRANO WD RiskAssessment and/or MWDOC to specifically discuss these hazard- related goals, objectives and actions as they related to the overall Plan. Once developed, District staff presented them to the Serrano Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard- related goals, objectives and actions as prepared by Serrano's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. 5.19.6 Serrano Goals For Serrano, following are five major goals for hazard mitigation planning purposes. The five goals are followed up with detailed objectives and actions: 1. Minimize damages to facilities finfrastructure due to natural disasters 2.. Minimize disruptionof service due to hazard induced outages 3. Reduce potential loss and injury to human life and to existing assets, facilities, and infrastructure due to human caused hazards 4. Protect communities from potential earthquake induced dam inundation 5. Promote public understanding, support and demand for hazard mitigation. The objectives and actions under each of the six goals are listed below: A. Minimize damages to facilities / infrastructure due to natural disasters a.. Protect existing assets with the highest vulnerability and greatest service value to the effects of natural disasters. L Implement Vulnerability Risk Assessment recommendations. ii. Keep Emergency Operations Plan up to-date iii. Install seismic valves at critical reservoir sites iv. Loop water sources where possible v. Intetie supply sources where possible vi. Construct interties with neighboring water purveyors vii. Secure above ground assets in all buildings, booster stations, reservoirs, pressure reducing stations, emergency interties, water systems, water reclamation Plant, lift stations, pipelines and bridge crossings. Dw mtiv; wa oo5 -133 SECTIONFWE SERRANO WD RiskAssessment. • viii. Identify all major fuel pipelines;' rail transportation corridors, manufacturing facilities, and their vulnerability relative to hazardous material releases. b. Protect the public water supply from contamination caused by backilow or back - siphonage in the event of an earthquake L Continued with backilow prevention program H. Monitor low - pressure areas in the water system ilL Upgrade all potential hazardous potable water services with the required backilow prevention device to prevent backpressure or back - siphonage that.could contaminate the public water supply. iv. Require all single -check fire systems in the District to be upgraded to a Double- Check Detector Assembly. Single -check fire systems cannot be tested to determine if they are working properly. The Double -Check Detector Assembly can be tested and requires an animal test to' determine if it is functioning properly. The water quality in fire systems has been proven not. safe for human consumption Random tests on fire system water quality exceeded maximum contaminant levels for potable water including iron, lead, cadmium, manganese, and total coliform. c. Protect potable water from contamination i. Strictly enforce standard .separation between water infrastructure and other • utilities u. Implement Vulnerability Risk Assessment recommendations iii. Improve security at certain facilities and install surveillance equipment iv. Maintain operations daily /weekly site.visit monitoring program to each facility v. Install and maintain equipment at essential facilities A. Upgrade SCADA system to existing sites as needed vii. litstall emergency collection structures at each tank site to capture released water viii. Keep Emergency Operations Plan up- to-date ix. Review Irvine Lake Operations for potential areas of contamination d. Protect assets from a major Earthquake event. i. Perform a seismic study analysis for all structures and facilities, especially the water treatment plant. ii. Examine.the integrity of the supply' line from Irvine Lake to the water treatment per• iii. Update the standard specification to .comply with latest UBC seismic design codes for structures and pipelines. • UW oan,woaaLSOO5 -134 • SECTIONFIVE SERRANO WD BiskAssemmit iv. Conduct routine site inspections of structures and facilities and follow -up on structural deficiencies. v. Adopt Structural Design Criteria that will resist the most severe earthquake anticipated. e. Reduce the High Fire Threat to the Districrs facilities /infrastructure. L Develop a comprehensive approach to reducing the possibility of damage and lasses due to structural firetwildfre. ii. Create a fire management plan outlining various impacted facilities and vulnerabilities. iii. Share all ird'rashvcturestbuilding information with local, county, and state fire agencies. iv. Adopt a policy for design of non - combustible facilities to reduce the threat and impact of Wildfire on structures. v. Provide redundant underground communication systems for critical facilities to insure reliability of operating systems. vi Provide routine maintenance around facilities to avoid the chance of fire threat and reducing the fuel source. • B. Minimize disruption. of service due to hazard induced outages a. Provide backup system for critical facilities i. Build redundancy into the water supply source to mitigate major structural defects to main transmission water pipelines. ii. Examine the potential of securing a backup supply from the AMP in. Loop water sources where possible iv. Intertie supply sources where possible v. Construct interties with neighboring water purveyors vi. Protect facilities within flood plain areas vii. Place protective measures in rivers and creeks or relocate facilities out of harms way viii. Install jointless pipelines in all creek crossings ix. Improve structural characteristics of reservoirs and pump stations; consider flexible connections at reservoirs for seismic activity X. Install isolation valves at all locations when feasible A.. Design facilities with flexible connections xii. Install camera and wireless communication at all facilities • UM o�.�w,w oaa�lsoc5 -135 SECTIONFIVE SERRANO WD RISkAssessment xiii. Continuing with daily site check b. Develop new sources of supply L Consider collecting and treating supplies from Villa Park Dam c. Improve response time i. Keep Emergency Response Plans up- to-date ii. Update system maps to reflect current condition Hi. Maintain stand-by crew for emergency repair d. Work with the water community in Orange County to examine the benefits of storage of water in Irvine Lake for regional benefit C. Reduce potential loss and injury to human life and to existing assets, facilities, and infrastructure due to human caused hazards a. Develop'a comprehensive approach.to reduce damage and loss due to human caused hazards i. Continue and expand cooperation with all outside agencies regarding human caused hazards. ii. Continue and expand education for administrative and field personnel on passible • human caused hazards. Hi. Survey and improve site fencing.and other forms of hardening facility deterrence iv. Improve response time to alarm and emergency events V. Modify SCADA .system, when feasible, to 'look for additional parameters of operation that may indicate problem areas b. Increase the knowledge of employees and the public of extremely hazardous substance handling procedures and terrorism awareness. L Continue and expand safety training for all personnel who may come in contact with said materials ii. Conduct additional workshops for awareness of hazardous materials incidents for all employees in. Examine opportunities for on -line water quality sensing relative to potential human induced contamination, and implement if feasible D. Protect communities from potential earthquake induced dam inundation a. Update water reservoir dam failure study for Irvine Lake i. Advise local agencies of flooding from potential dam failure ii. Contract for an updated inundation study, if needed • osu.�axw«i.outisoc5 -136 n U Cj SECTIONFIVE SERRANO WD Risk Assessment M. Provide copies of updated study to appropriate agencies b. Provide NIMS and SEMS training for all existing or new employees per EPA guidelines. c. Conduct semi - annual emergency response training exercises for staff d. Participate and coordinate with WEROC and other member agencies in hazard preparedness. e. Insure sufficient equipment, materials, and communications hardware to respond and recover from natural hazards. f. Develop mutual aid response teams, trainin& and exercises for natural hazards with local member agencies. E. Promote public understanding, support and demand for hazard mitigation. a. Educate the public regarding natural and man -made hazards and opportunities for mitigation actions to protect local residents and businesses. b. Prepare an emergency response preparedness brochure for . the local community identifying all types of natural hazards. c. Promote a partnership between the local, county, and state governments: to identify, prioritize, and implement . mitigation actions. d. Promote hazard mitigation in the business community. e. Use the public.media to cover mitigation activities. . f. Publish newsletters for the public and business leaders with information regarding hazardous mitigation-of natural and man-made hazards. g. Develop full cooperation with all outside agencies regarding human caused hazards. MM ow..,a%Q"ww5 -137 SEETIOUNE SERRANO WD BlskAssessm dt Table 5.19.1 Serrano Lae Estimation Table Huard Ilenr> WST RES WTP PS PR8 W SC AOM LS WNW WILL -DIEMER OC46P8 PROMET 'Pp WWTP• SOCWA WWTP. CCSD L84CSD PWL WWL Total Las Vsue ryism p EeMgaks Number .t10 EM 30A 0 10A 2A- 0 0.2 0 0.3 0 00 0 3.0 1 &A U 0 2S 2 250A 0 250 . 0 12A - 0 120 0 20A 0 2560 100 0 LO 0.3 U . OA Exposure S S, .• S. S 0.3 S - S 10.9 HIS Humber 2 2 1 2 T 0 0 0 / 0 0 0 0 0 0 . OA Erpowro M S 250 S 60A $10.0 S 4.0 S 0.8 S 0.3 S. 1.2 S - S - S. + S 3.6. S S' -. . S - S S - S -IS • S 12A S - S 118.2 Fxbe Number 0 0 0 0 0 0 0 Q. 0 -0 0 0 0 . 0.0 .0 Er0auro S - S - S - S - S - S. -is S -. Flood 100 500 0 '0 0 0 2 0 0 -0 0 0 0 0 .6 - OA um S • S - S - S - S - S - S .1.2 S . -. S - S, - S , - S - S - S - S - S - S - S - S 4A S - S 5.8 Number 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 OR OA Ecposuro S - S - S - S - S •. S ..• 'S - S- S. -. S 3 S S - S- S - S - S - S - S OA S S 4.3 Land#Ida, Humber 1 0 1 0 01 0 0 a 0 0 0 0 01 0 0 0 0.7 0.0 Pmuro M S - S 300 S - E 2.0 S O2 S • S - S -IS - S • 'E - S" S - S S - S - S - S 0.7 S - S 32.9 LiquAkclbn kinder HE Number 0 0 1 0 0 0 0 1 0 0 .0 &papa S • S - S1DA S • S -- S - S 12 If -IS. - S. S. 5 S ,.. - S ,- S S. - S S , S - S - S 14.7 0 0 0 0 0 0 0 0 Fapmo M S - S - S - S - S S - S • S -is - S - S - S - S r S. • S • S - S • S fA S - S L4 Very Hp Number 0 0 0 0 0 0 11 0- 0 0 0' '0'0 0 0 0 0.0 UPON" M S - S - 9 - S S - S - S ,• S -. S - s.. - W9dIN IStmctoro Fus Hp per. 0 0 0 . 0 0 0 0. 1 0 0 1 0 E Pane M s -s -e s S -S -s -f. -S -s3.6 3. -s -S -S S •'S S 0.85 S 4.1 bar 0 0 0 1 0 0 0 0 Esp M M S S 30.0 S - S S - S 0.5 S. - S - S. S - S - S It - S S S S $ 2.7 S S 85.3 Extra ber 0 0 0 0 0 00 0 0 poeuro s i s- E - s - $. - It It s s s s s Grarm Tote1 I S 226.0 1 171 Loss value b lust roplecemard value In 2000 dollars. Value shown b Taunt as wont of assets n dale from the padkular haurd Mmes hloh.end unit ascot value. r4 Grand Total Loss value shown may Includ$ Me same aawts courdatl multiple time for different hazards. Er` o-...- m.u.a.a5 -138 • SECTIONFIVE SMWD Risk Assessment 5.20 SOUTH COAST WATER DISTRICT — OBJECTIVE, GOALS AND ACTIONS • The South Coast Water District (SCWD) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposurelloss estimates to help identify the top hazards threatening their jurisdiction See Section .4 for additional details. SCWD Loss Assessment Table is located at the end of this section. 5.20.1 Capability Assessment The LPG identified current capabilities available for implementing hazard mitigation activities: The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative,, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already In place associated to hazard mitigation planning. The second part of the Assessment provides SCWD's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.20.2 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory capabilities of SCWD are shown in Table 5.20.2 -1, which presents the existing ordinances and codes that affect the physical or built environment of SCWD. Examples of legal and/or regulatory capabilities can include: the SCWD's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management. ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. Table 5.20.2 -1 Legal and Regulatory Capability 11M oa.., a JWADC oswDOS -139 Local state Other Level Regulatory Tools (ordinances, codes, plans) Authority Authority Jurisdiction Authority comments ' (YesMo) (Yea/ NO) (Yes/No) A. BuKuV code No Yes No B. Zoningoidnnince No No Yes C. Subdvi W ordinance or regulations No No Yes D. Speaal purpose onfinances {lloodplain mange** stonnwatermanagemerd, No Yes Yes hillside or steep slope ordinances, sddfire ordinance% hazard setback requirements) 11M oa.., a JWADC oswDOS -139 SECTIONFWE SMWD RiskAssesstent • Table 5.20.2- 1(continued) Legal and Regulatory Capability 5.20.3 Administrative and Technical Capacity The following is a summary of existing departments in SCWD and their responsibilities related to hazard . mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of SCWD, as shown in Table 5.20.3 -1, provides an identification of the staff, personnel, and department resources available to implement the actions identified in the mitigation section of the Plan Specific resources reviewed include those involving technical personnel such as plaimers(engineen with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. o..�rnson De5=140 • • Local State Other Level Regulatory Tools (ordinances; codes, plans) Authority Authority Authority JAuth ority city Comments (YesINO) (YesI/No) (YeslNO) E. Growth management ordinances (also called 'smart growth' or anti- sprawl programs) No No Yes F. Site plan review requirements No No Yes G. General or comprehensive plan No No Yes' N. A capital improvements plan Yes No No , I. An economic development plan Yes I An emergency response plan Yes Yes Yes SEMSINIMS K: A post4sasW recovery plan No Yes Yes NIMS L. A postisaster recovery ordinance M. Real estate disclosure requirements No Yes Yes N. Waste Discharge Requirements No Yes No State Water Resources CoControl ol . - Board 5.20.3 Administrative and Technical Capacity The following is a summary of existing departments in SCWD and their responsibilities related to hazard . mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of SCWD, as shown in Table 5.20.3 -1, provides an identification of the staff, personnel, and department resources available to implement the actions identified in the mitigation section of the Plan Specific resources reviewed include those involving technical personnel such as plaimers(engineen with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. o..�rnson De5=140 • • • SECTIONFIVE SMwD RIOAssessment • Table 5.20.3-1 Administrative and Technical Capacity StafVPersonnel Resources Yesmo Department/Agency and Position A. Planner(s) or engineers) with knowledge of land development and land Yes City of Dana Point, Laguna Beads & San Clemente management pull= B. Engineers) or pmfessional(s) trained in construction pradioes related to buildings Yes South Coast Water District and/or Infrastructure C. Planners or Engineer(s) with an understanding of naWral andfor. human- caused hazards. No D. Floodplain manager No E. Surveyors Yes Out Sourced F. Staff with education or expertise to assess Yes ERP the corm urWs wtneraft to hazards . G. Personnel slaled in GIS andfor HAMS Yes South Coast Water District Engineer. Dept H. Scientists famiiar with the hazards of the No coiomurfdy I. Emergency manager Yes South Coast Water District J. Grant writers Yes South Coast Water District/ Engineering Dept 5.20.4 Fiscal Capability Table 5.20.4 -1 shows specific financial and budgetary tools available to SCVJD such as community development block grunts; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to inctu debt through general obligations bonds; and withholding spending in hazard -prone areas. coo, ISOaaaso05 -141 SECTIONFWE SMWD RIMASMSMent • Table 5.20.41 Fiscal Capability 5.20.5 Local Mitigation Capability Assessment Goals Listed below are SCWD's specific hazard mitigation goals, objectives and related potential actions. For each goal, one.or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the SCWD has identified a range of specific actions to achieve the objective and goal. ' The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long - term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the SCWD's planning documents, codes, and ordinances. In addition, SCWD representatives met with consultant staff and/or MWDOC to specifically discuss these hazard-related goats, objectives and actions as they related to the overall Plan. Once developed, SCWD staff presented them to the SCWD Board of Directors for their approval. ooa.�mn,�e.ca.os�soc5 -142' • • Financial Resources Accessible or Eligible to Use. (YeslNo/Don't Know) A. Community Development Block Grants (CDBG) No B. Capital improvements project funding South Coast Water District /Engineering Department C. Authority to levy taxes for specific purposes Yes, South Cast Water Distrid/Administration D. Fees for water, sewer, gas, or electric service Yes/Scuth Coast Water District E Impact fees for homebuyers or developers for new Yes/South Coast Water District deMopmerdsihomes F. Incur debtthrough general obligation bonds Yes/ South Coast Water District/ AdministragonlBoard of Directors G. Incur debt through special tax and revenue bonds Yes for Revenue Bands H. Incur debt through private aW* bonds No I. Withhold spending in hazard-prone areas No 5.20.5 Local Mitigation Capability Assessment Goals Listed below are SCWD's specific hazard mitigation goals, objectives and related potential actions. For each goal, one.or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the SCWD has identified a range of specific actions to achieve the objective and goal. ' The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long - term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the SCWD's planning documents, codes, and ordinances. In addition, SCWD representatives met with consultant staff and/or MWDOC to specifically discuss these hazard-related goats, objectives and actions as they related to the overall Plan. Once developed, SCWD staff presented them to the SCWD Board of Directors for their approval. ooa.�mn,�e.ca.os�soc5 -142' • • • SECTIONFIVE SMWD .6isk'As'sessieent [1 0 Public meetings were held throughout the County to present these preliminary goals,: objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard- related goals, objectives and actions as prepared by SCWD's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. Table. 5.20.5 -1 Local Mitigation Capability Assessment DD..mneodaai 5 -143 Programs, Plans, Effect on Loss Reduction' Agency Name Policies, Point of Contact (Mission/Function) Regulations, Name, Address, Comments Funding, or Phone, Email Support - Facilitate Hinder . Practices .. San Diego Regional Water Quality Board Joanne Lim (858) 6375583 `(DRWOCS) Carl Schwing 200 Carrfamis Coastal Oceangate, Commission South 70� Floor Coast District Long Beach, Ca 90802 City of Dana Point Brad Fowler (949) 2483554 Joe ChNueter (949) 497 -0338 505 Forest Avenue City of Laguna Beach Laguna Beach, Cal'domle 92651 USA (949) 4973377 (949) 497 -0771 fax A.J Howard' (949) 3675200 City of San Clemente City of San Clemente 70D Avenida Presidio, San Clemente, CA 92672 DD..mneodaai 5 -143 SECTIONFIVE 5.20.6 SCWD Goals SMWD Goal 3: Reduce District's Vulnerability to Disruption Objective: 1. Improve site safety and security. 2. Improve response time. Actions: Risk Assessment 1. Continue implementation of Vulnerability Risk Assessment recommendations. 2. Continue with improvement of site fencing and barriers. 3. Improve reliability of communication throughout the district. 4. Continue with the implementation of security systems. 5. Continue with the implementation of the SCADA project. 6. Establish Security Policies and Procedures Manual. Goal 2: Reduce Water Losses and Improve Water Reliability during Disaster Events Objective: 1. Reduce reservoir water losses. 2. Seek additional water resources. Actions: 1. Complete Ground Water Recovery Facility. 2. Complete seismic evaluation of district reservoirs. 3. Implement URS. study recommendations. 4. Complete installation of Reservoir Management Systems (RMS). 5. Establish interim migration procedures for JRWSS pipeline breaks. 6. Establish protocol during loss of SCADA. . Goal 3: Minimize Sewer Interruptions during Disaster Events Objective: 1. Establish emergency by -pass for Server Beach Interceptor Tunnel and lift stations. Actions: 1. Place,protective measures in rivers, creeks, flow control and beaches. 2. Purchase additional by-pass equipment. 3. Conduct emergency generator monthly testing to insure reliability. 4. Implement dual force mains were applicable. 5. Establish protocol during loss of SCADA oa,,e�nar,amasoc5 -144 r] L • • sEcnmiFxVE 3MwO Table 5.20.1 SCWD Lou Estimation Table Btsk Assessment Natud r dun# WST RES WTP p3 PRE w SC ADM LS www WELL D16MER OGePS POMET pp WWTP. SOCWA WwM OCSD - LSACSD- MI. WWL Talal Lon Veluslll$M p L o Eaellqusq Mode mM a to 0 50.0 10.0 U- 0 0 0 B.2 0. 03 1 01 3A 0 1B- -OA SA - I M 250.0 1 .- 0 0 - 0 0 $A 0 1210 1 0 IZA . 0 10.0 0 2SOA IDA to 0 0.3 OA 0.0 paWro(SW E. • f • f - f - f - f • E - -0-4 E 3.0 E - E .. - E . .- E - E - - i - . i - - S - i - -i - S 0.3 3 - E 3.3 i60 tsar 1 1 2 16 - 1 1 = 0 0 0 0 25.8 0. PoWWIO (SM) $195,0 f 30.0 f f21,0 f o.d E /.8- f - S12:0 f $.8 E -.6R. :E .. • '$ .. - E i - i -. E -1$ -1$ - E 25.91S - f 903.1 ExIm NuMer o 0 0 � 0 0- 0 0 0 0 0 0 0 0.0 Q.0 Eapowro ISM) 8 f - f - f - f - f -_ f - S - E - E .- E .- E - E - i - i - S i - It • '3 JS 3 Flood 400 500 r 1 Q 0 0 -0 0 - 0 0 D 0- /.1 - o. EzporuelSM) S 13,0 3 - E - f - E - f - E - E 8.0 E OR f �- E' - E- - - E - i - i - i - E : i • f E 20.8 INmeer 0 0 0 0 0 0 1- '0 - b 0 0 0 0. D -0 0 OA EzW#Yro (S 1 E - f - s - E s - s - a 3.0 ' � 0,8 . -- s •. s s - s s: 4 a LandsOde Num0x 6 0. 0 3 / 0 0 1 0 0 - 0 0 -0 0 0 0 Erpnuro BW f 78,0 .f - f - f B4O f. f 1.2 E - 5 - S, 0A E - 3.. E - E •. 3 i - i - S - I E $ 89.0 Liguffu0on Mode ' H Numeer 1 0 0 2 0 0 0 2 0 1 0 0 - 0 0 0 0 0 0 OA Etpwuro(SM) S 13.01S - E - f 4.0 f - f •. f E 8.0 ,f . - ; 6,0 E. - f - ; - i S . - i -is -is E. 28.0 NYmtar 0 0 0 0 0 0 0 0 0 D 0 0- 0.0 EapuuelfM) S - S - S 3 - f S -. E - E - 3. -. - E - E • E - i '. i i • i i - - f Very HID Nu 0 0 11 0 0 0 0 0 0 0 0 - 0 0 0 0 0.0 .0 EapownI M) S f... - f -1V - f f i - f. r E- - S E. - E - H i .• 8 -- f. S E.Fin HID Fxtre Numbu 1 0 0 1 0 0 .E 0 0 D 0 .2 OAI. 13.0 f 5 - 3 - E - E' oA E E - E. 0.4 E - E. • S. - E i - - i It - i • E 0.2 E - f - 13.8 0 0 0 0 0 0 0 0 0 .0 -0 0 0.2 OA paprolSW s S - $ - E - 4- - S . _ - a - s .13 - - s a - s . - s o.z s s 28.2 moor 0 0 0 0 0. 0 0 b- 0 _ 0 0 0 0 0 0 D 0.0 - A Wro( '. E - E �- E . -13 - Is -is i - S E. (11 toss Yalu# Is asset replacement value In 2006 doltam Value shown Is found as count of assets at risk from Ih# particular hazard tines hjoh�a unit asset iaiue, (21 Onnd Totsi Loss Yalu* Mown may Include the same kaa#IS counted multiple time for different hazards. ' o.�.wY.mooro5.14S SECTIONFNE SOMA RiskAssessment 5.21 SOCWA — OBJECTIVES, GOALS AND ACTIONS. South Orange County Wastewater Authority ( SOCWA) reviewed a set ofjurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposurelloss estimates to help identify the top hazards threatening,theirjurisdiction .See Section 4 for additional details. SOCWA Loss Assessment Table is located at the end of this section. 5.21.1 CapabilRyAssessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan ideri fies administrative, technical, legal and fiscal, capabilities. This includes a summary of departments.and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in place associated to hazard mitigation planning: The second part of the Assessment provides SOCWA's fiscal capabilities that may be applicable to providing financial resources: to implement identified mitigation action items. . 511.2 Existing Institutions, Plans, Policies and`ordinances The legal and regulatory capabilities. of SOCWA are shown in Table 521.3 -1, which presents the existing ordinances and codes that affect the physical or built environment of SOCWA. Examples of legal and/or regulatory capabilities can include: SOCWA's building codes, zoning ordinances, subdivision ordinances, special "purpose ordinances, growth management ordinances, site plan review, general plans,. capital improvement planis, economic development plans, emergency response plans, and real estate disclosure plans. . Un 000.oem,woam�soc5 -146 • • • SECTIONFIVE . soCWA RlskAssessment • • 5.21.3 Legal and Regulatory Capability Table 5.2131 Legal and latory Ca abili Local State OdrerLevei Regulataryr Tools (ordinances, codes. plans) Authority uth Jurisdiction Authority Comments (Yesillo) (YesNo) (Yes/No) Local dues O.QFA A. Building code No Yes Yes A.QM.D. Some Exceptions Apply HCA a State/County B. Zoning ordinance No No Yes Coastal Commission' C. Subdivision ordinance or regulations No No Yes Local cities County of Orange County of Orange - Army Corps of Engineers D. Special purpose ordinances (floodplain i1S FG management, storm water management No Yes Yes Regional Water Quality Control Board tonal W hillside or steep slope ordinances, wildfire WPA ordinances, hazard setback requirements) OCFA CDF/ Forest Service E Growth management ordinances (also Local cities called "smart growth" oranti-sprawl No No No CountyofOrange programs) OCFA Local dues F. Site plan review requirements Yes No No County of Orange ' OCFA Permits G. General or comprehensive plan No No No RWQCB H. A capital improvements plan Yes No No Habitat Protection LAFCO 1. An economic development plan No No No SEMS J. An emergency response plan Yes Yes Yes NIMS WEROC K A poeWsacier recovery plan No No Yes NIMS o�aervxoam�soo5 -147 SECTIOIFIVE SOMA Risk Assessment • Table 5.213 -1 L egal and Regulatory Ca abili Staff/PersonnelResources Local State Other Level Regulatory Tools (ordinances, codes, plans) Authority Authorftj JA�� Comments (yesMo) (YesRto) B. Engineer(s) or (Yes/No) L A post-disaster recovery law No No No related to buildings and/or M. Real estate diisclosure requirements No No No N. Waste Discharge Requirement No Yes No State Water Resource Control Board 5.21.4 Administrative and Technical Capacity The following is a summary of existing departments in SOCWA and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation. efforts within the community. The administrative and technical capabilities of SOCWA, as shown in Table-5.21.4-1, provides an identification of the " personnel, and department resources available to implement the actions identified in the mitigation 'section of the Plan. Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land development and land management practices, engineers tramed.in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. Table 5.21.4 -1 Administrative and Technical Capacity Staff/PersonnelResources yesft DepartnemlAgency and Position A. Planner(s) or engineer(s) with knowledge of land Yes District coordinates with outside consultants development and land management practices B. Engineer(s) or professionals) trained in District coordinates with outside consultants construction practices Yes In-house and Consultants related to buildings and/or Engineering Department Infrastructure C. Planners or Engineer(s) with an understanding of natural Yes District coordinates with outside consultants and/or human- caused Consultantwith VA & ERP hazards D. Floodplain manager Yes County of Orange o�n�m.oevsoce5 -148 r� U • • SECTIONME SOMA HISkAssessment • Table 5.21.4.1 Administrative and Technical Capacity StafflPersonnel Resources Yes/No DeparbuenUAgency and Position E.. Surveyors Yes Outside consullant F. Staff with education or expertise to assess the Yes County of Orange- WEROC community's vulnerabTty to hazards G. Personnel sidled In GIS Yes Outside Consultant and/or HAMS County iversity H. Scientists familar with the Yes Reg oral Regional hazards of the oommunity Calech USGS Director of Operations I., Emergency manager Yes RiskJSafety Department J. Grant writers No K. Other -lab Staff / Specialist Yes Internal 46 "4: om.o�,�eonoe\sod5 -149 SECTIONFIVE SOCWA HISRASSOSSmeM • 5.21.5 Fiscal Capability Table 5.21.5 -1 shows specific financial and budgetary tools available to SOCWA such as community development block grants; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. 5.21.6 Local Mitigation Capability Assessment Goals Listed below are SOCWA's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, SOCWA has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including SOCWA's planning documents, codes, and ordinances_ In addition, SOCWA representatives met with consultant staff and/or MWDOC to specifically discuss these hazard- related goals, objectives and actions as they related to the overall Plan. The LPG member was Dan Wheeler. Once developed, SOCWA staff presented them to the SOCWA Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard - related goals, objectives and actions as prepared by SOCWA's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. • . ooa:�.MVecaamsccS -150 Table 5.22.5 -1 Fiscal Capability MandelResources Accessible or Eligible to Use (YwWolDw%Know) A Community Development Block Grants (CDBGj No B. Capital improvements project funding Yes C. Authority to levy taxes for specific purposes Yes D. Fees for water, sewer, gas, or electric service Yes E. Impact fees for homebuyers or developers for new devebpamMomes No F. Incur debt through general obligation bonds No G. Incur debt through special tax and revenue bonds No H. Incur debt through private activity bonds No I. Withhold spending in hazard -prone areas No J. Grants Yes 5.21.6 Local Mitigation Capability Assessment Goals Listed below are SOCWA's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, SOCWA has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including SOCWA's planning documents, codes, and ordinances_ In addition, SOCWA representatives met with consultant staff and/or MWDOC to specifically discuss these hazard- related goals, objectives and actions as they related to the overall Plan. The LPG member was Dan Wheeler. Once developed, SOCWA staff presented them to the SOCWA Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard - related goals, objectives and actions as prepared by SOCWA's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. • . ooa:�.MVecaamsccS -150 • SECTIONFIVE OCWA Risuussessmem 5.21J SOCWA MMGATION GOALS AND OBJECTIVES • SOCWA reviewed a set of jurisdictional -level hazard maps including detailed critical facility infmnation and localized potential hazard exposure/ioss.estymates to help identify the. top hazards threatening their jurisdiction. Since SOCWA is a regional agency providing the underlying support for a number of the agencies, the overall goals and objectives for the wastewater functions were included in the regional Section 5.4. See Section 4 for additional details on the hazards. SECMKFIVE socwn kisknssessmeet Table 121.1 SOCWA Lama Estimation Table NmrdType Reeve W8T RES WTP PS PR8 Ell S0 ADM LS WWTP WELL' DIBNER OC41PS PRSAV PP WWTP- SOMA WWTP• 0050 LOCSO "A. WAIL Total Lae Vahn[5}SN ep ecnnnn c EaMOuake a Number 13A 3010 0 0 1010 0 210 0 0.2 0 OA 0 0.6 0 3A 0 010 5,0 1 0 310 2504 0 ' 0 7510 -0 1210 1210 0 3010 250.0 0 1010 I . 14 010 0.0 12.1 Egzaum s - E - f - s • S - S . .s. - s •.s..• s ...- s - - s -.E - s 30.0 S. -.S - E - E 6.1 $ 38.1 H Number 0. 0 0 2 0 0 1 0 - 0 0 .0 0 3 0 0 0.0 .6 Eapown, N s -is -is - s 4.01s - s - s - s 3A E - $ - $ AS -1$ - E - S JS . 9D.0 S - s ` - s - E 12,81$ 109.8 . Were, Number 0 0 - 0 0 0 0 0 .0 OA EKPOmm N s - S s s s.- s - s - 3 - s - E - s r E .. s It - s s - s s - s - s - E cd 100 500 Number 0 0 II 0 0 0 0 0 0 87 pmua S, E - E $ - s. = s -13 s OA s -is - s - E It - s - E - E • $ - $ r s E 410 6m 0 0 0 0 0 0 1 0 - 0 0 0 0 0 0 0 0 0 OA 610 5. um N f s - $ - s. E - s - s - s 3.0 - $ s - s - s - s - E - s - E - E - E 25 s 8.5 Lendable bf D 0 0 '0 0 0 3 0:: 6.2 um It s - s -is s -� $ $ s - s E - s S -is s s. -IS 9010 E - E. -is . 5 3.11s 83.1 LigfBmilon HO 0 0 0 0 0 0. 0 un E -S -E •.f s -s f -E s -E - E. -E -S s -s -s -s s s -f mbar 0 0 0 0 0 .0 Evpwum $ s�- s - s - �E - s - E - s - E - s - s- s E - f - E - E s - E E - E 09 E 0.8 VeryFi§ Mumtiar 0 0 0 0 0 0 0 0 0 0 0 0 0 0.0 Exposure $ s - s - s - s - E - E - E -is E- s - - s. - S - E s - s - E - s - ' s INIIlel54uptun Fin Hq Ease. Numb" 0 0 0 0 0 0 0 0 0 0 0 0 0 0 .0 42 Exposure E s - S - s s - E - s - S. - a -'S - E, - S_ - - _S - f S S -. s - s - E - E 2.1 s 2.1 Number 0 0 0 0 0 0 0 0 0 0 0.0 3.2 Exposure s - E - s Number 0 0 0 0 0 0. 0 - DA " ft"we a s s -s E.s s E E s . . s (1] loaf value Is asset rept000ment value M 2006 dollars. Value shown Is found as count of assets at risk from the parthcular hazard these high-and unitacsat value. ' [21 Grand Total Loss value shown may include the same assets counted multiple Lmas for different hezardf. OW W_.aw.mum5452 • i wane i awe 1 a �w.e r • • SFCTIONFNE TRASUCO 81skAssessment 5.22 TRABUCO — OBJECTIVE, GOALS AND ACTIONS Trabuco Canyon Water District (Trabuco) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposuretloss estimates to help identify the top hazards threatening their jurisdiction. See Section 4 for additional details. Trabuco Water District Loss Assessment Table is located at the end of this section. 5.22.2 Capability Assessment The LPG identified current capabilities available for. implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated. to hazard mitigation planning as well as codes, ordinances, and plans already in .place associated to hazard mitigation planning. The second part of the Assessment provides Trabuco's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.22.3 Existing Institutions, Plans, Policies and Ordinances ,The legal and regulatory capabilities of Trabuco are shown in Table 5.22:3 -1, which presents the:existing . ordinances and codes that affect the physical or built environment of Trabuco. Examples of legal and/or regulatory capabilities can include: the District's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances; site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. �J Table 5.22.3 -1 1 and Reou ato ry Ca ab ` Local Does State Other Level Regulatory'rods (ordinances, codes, plans)' Authority Regulate? Authoft Comments (YeAo) (Yes/N0) (Yes/No) Local titles CA Division of Dams Building code No No Yes .C.FA k.QM.D. 30rne Exceptions Apply. Dounty Zoning ordinance Yes No Yes Nty of Rancho Santa argarita ubdivision ordinance or regulations Yes No Yes Local cities oa,.,,am+ soaosreco5 -153 SECTIONFIVE TRABUCO BiskAssessmeet Table 5.22.3 -1 L and Regulatory Ca ity Lml Does State Other Level Jurisdiction Regulatory Tools (ordinances, codes, plans) Authority Regulate? Comments (YesMo) (Yes/No) (Yes/No) County of Orange County of Orange rmy Corps of Engineers Special purpose ordinances (fioodplain SFWS/CDFG management stormwater management, hillside Regional Water Quality or steep slope ordinances, wildfire ordinances, Yes Yes Control Board (RWQCB) hazard setback requirements) SFWS/CDRG Resource Agencies. . CFA ocal cities Growth management ordinances (also called unty of Orange mart growth' or anti. sprawl programs) es es es oothll Specific Plan CO .. . ocalcities unty of Orange . Site plan review.requirsements Yes No fes 3CFA . alt. Legislative Bills and mpositioons CWD Master Plan General or Comprehensive plan fes Yes Yes 'CWD Urban Water anagement Plan capital Improvements plan No No No rCWD CIP An economic development plan No No No oval cities DHS/EPA EMS An emergency response plan Yes fes Yes IMS ROC post - disaster recovery plan No TIVIS ocal cities post - disaster recovery ordinance No County of Orange tate of California s co .",*.o. oc5 -154 0 • • • SFCTIONFM TRASUCO RiskAssess[neat • • Table 5.22.34 al and Regulatory Ca ity Local Does State Other Level Jurisdiction Regulatory Toils (ordinances codes, plans) Autiarily RegulateT Authority CanmeMs (YeAo) (Yewwo) (YeslNo) .E.MA State Realtor Board, Real .estate disclosure requirements Yes Yes 40 Districts etrolink & Caltrans No No 40 Water Resources aste Discharge RequiremeMs No Yes 40 Control Board EPA A. VuinerablityAssessment Yes Yes No CA DHS B. Air Quality- AOMD No Yes .Yes Depending onproject location andrequirements. Em oce.��, a Cuosi§oc5 -15i SECTIONFIVE TRABUCO 5.22.4 Administrative and Technical Capacity Risk tsenineat The following is a summary of existing departments in Trabuco and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of Trabuco, as shown in Table 5.22.4 -1, provides an identification of the staff, personnel, and department resources available to implement the actions identified in the mitigation section of the Plan Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infrastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain manages, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. Table 5.22.4 -1 Administrative and Technical Capacity. Staff/Personnel Resources Yes/No I DepartmerWAgency and Posffion A. Planner(s) or ehgineer(s) with knowledge of land development and land Yes District Engineer and outside consultants management pTqqn B. Engineer(s) or professional(s) trained in construction practices related to buildings Yes District Engineer and outside consultants and/or Infrastructure. C. Planners or Engineers) with an understanding of natural and/or human- Yes District coordinates with outside consultants caused hazards D. Fioodpiain ninager Yes County of Orange Sl�s Department E. Surveyors Yes Outside consultant F. Staff with education or expertise to assess Yes County of Orange, Emergency Response Plan, the community's vulnerability to hazards SherhTs Dept, Fire Chbef MWDOC G. Personnel stalled in GIS and/or HAWS Yes Center for Demographics Research Outside Consultant County H. Scientists familiar with the hazards of the Yes Orange County Fire Autho* community Outside Consultants Local University and Non Profit Research Centers I. Emergency manager . Yes MWDOC WEROC Emergency Coordinator I Grant writers Yes Engineering Department K Other- Lab Specialist Yes I Contract Laboratories, Neighboring Water Districts L Other- Lab Staff Yes I Districts Laboratory, Lab Technician ��' n�an,wo�sawoo5 -lib 0 • • • SEURNFIVE TRABUCO Risk Assessment J 5.22.5 Fiscal Capability Table 5.22.5 -1 shows specific financial and budgetary tools available to Trabuco. such as community development block grants; capital improvements project funding, authority to. levy taxes for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. 5.226 Local Mitigation Gapability Assessment Goals Listed below are Trabuco's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the District has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdiction's. current capabilities assessment.* These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement. of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the District's planning documents, codes,* and ordinances. In addition, District's representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan. Once developed, District's staff presented them to the Trabuco Board of Directors for their approval . Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard - related goals, objectives and actions as prepared by Trabuco's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials; and local citizens. MM o....eeo mmw5 -157 Table 5.22.5 -1 Fiscal Capability Finaaciat Resources Accessible or Eligible to Use (YeslNo/Don't Know) K Community Development Black Grants (CDBG) No L Capital Irnprovements profectfund!ng Yes M. Authority to levy taxes for specific purposes No N. Fees for water, sewer, gas; or electric service Yes(water and sewer) 0. tmpactfees for homebuyers or developers for new devebpmentaliorries Yes P.. Incur debt through general obligation bonds Yes Q. Incur debt through special tax and revenue bonds Yes R. Incur debt through private activity bonds Don't Know S. Withhold spending in hazard -prone areas Yes T. Other - Grants ' i . Yes 5.226 Local Mitigation Gapability Assessment Goals Listed below are Trabuco's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the District has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdiction's. current capabilities assessment.* These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement. of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the District's planning documents, codes,* and ordinances. In addition, District's representatives met with consultant staff and/or MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan. Once developed, District's staff presented them to the Trabuco Board of Directors for their approval . Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard - related goals, objectives and actions as prepared by Trabuco's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials; and local citizens. MM o....eeo mmw5 -157 SIU101IFM 'TRA13UCO RiskAssessinent • 5.22.7 Trabuco Canyon WD Goals GOAL: Reduce District's Vulnerability to Terrorist Acts and Vandalism OBJECTIVE: 1. Increase site security at facilities 2. Increase local authority response time ACTIONS: Implement Vulnerability Risk Assessment recommendations Install razor wire around site perimeter Install additional security measures at facility access points Improve lock system Install surveillance and lighting equipment Install additional alarms Keep emergency response plan up- tadate and coordinate with local fire and sheriff authorities .Expand SCADA system monitoring Add laboratory sampling and analyses for unregulated compounds recommended by EPA or AW WA IMPLEMENTATION STRATEGY: District constructs site improvements as respective facilities are scheduled for replacement or • refurbishment. Projects are implemented as funding is approved as part of annual budget processor available through financial assistance programs. GOAL: Reduce Risk of Loss of Water Service Following a Hazard OBJECTIVE: E. Reduce reservoir water losses F. Maintain or Increase available water supplies to system ACTIONS: Evaluate water. tanks for structural stability and seismic activity Install flexible couplings and seismic valves at reservoir sites Loop water sources where passible Evaluate existing interties with neighboring water purveyors and upgrade or improve . • Um o.,emasoa5 =158 • SECTIONME TRA13UCO RMAssessment AVIPLEMENTATION STRATEGY: Contract for engineering studies for site-specific. recommendations for structural and seismic improvements. Acquire funding to install seismic improvements. Continue to coordinate with neighboring districts for interties. GOAL: Protect Imported Water Reliability and Increase Storage OBJECTIVE: Access additional sources of emergency water supply Increase Emergency Potable Water Storage ACTIONS: Coordinate with IRWD and perform studies for treatment of Irvine Lake Water Coordinate with neighboring water districts for regional water supply and storage projects Construct new storage tanks. IMPLEMENTATION STRATEGY: • District will contract for engineering studies to evaluate additional treatment of Irvine Lake emergency water, and coordinate with neighboring water districts to prioritize and implement projects on a regional basis. District will contract for engineering studies to evaluate system hydraulics and emergency water storage needs. GOAL: Provide Quick. and Accurate System Information OBJECTIVE: Provide up to date record drawings and facility operational manuals Provide immediate access to information to operations, management, and engineering ACTIONS: Install new software and hardware for accessing system infrastructure and manuals Install new GIs system for emergency response and coordination with other agencies Procure new computer Hardware for field emergency use H4I.EMENTATION STRATEGY: Projects are implemented as funding is approved as part of annual budget process or available through • financial assistance programs. MD.&.. %4.W isoc5 -I59 SECTIONFIVE TRABUCO RMAssessInem GOAL: Upgrade Existing Water Transmission Main OBJECTIVE: Structurally upgrade and improve existing water transmission main to withstand substructure or foundational degradation, soil corrosion, and seismic activity. ACTIONS: Install new structural supports and replace unstable foundation and soils where necessary Relocate sections to more seismically or stable locations, if necessary. Evaluate site conditions for corrosive materials or unsuitable native soil conditions. R%4PLEMENTATION STRATEGY: Projects are implemented as funding is approved as part of annual budget process or available through financial assistance programs. Contract for engineering studies for site - specific recommendations for structural and seismic improvements. oow�®nt�aasamisuc5 -I60 3 SECTANFIVE TRASUCC Table 5.12 -1 Tnbm Lou Estimation Table RMASSOSSMOUt. 0 • Heard r Imma WST RES WTP PS PRS EG SC. ADM' IS WWV WELL IMEMER OC4S PS PR"ET PP wwm. 40CWA wm OCSD Ls-0CBD PWL WY7L Tataluff Value 111 SM oanse as Earthquake Modem 4 10,0 30.0 8 2 f0A 1 20 12 Od 0.0 OA. 8 b 1 .16 - 1 OA - 5.0 - 113 8 1 3 250.0 p" SSA. o 12.0 0 120 0 30,0 -0. 250.0 0 f0A 1A OS 0 2 .7 0.0 to FN! s 104.0 s 60A s10A s24A S 1.6 s 1.5 s OA S 3.0, s 3,2 s 5A $10.0 - s - s s - S. - S - S. 26.7 S - S 250.1 HO 0 0 0 0 .0 0 0 - 1 0 - 0 0 0 0.0 e CSL9 s • s - s S s • s s. -- s . S •, S •. S - s.. - S •. _ s s -. s S - s -is 04 s Number 0 0 0 - 0 . 0 a D 0 .- 0 0 0 0 0 A DA Exposure (SMI It 6 s • s - s • s S - . t s • s - S •. S $ -'S S Hood loo Number 0 1 0 0 0 -0 0 1 0.0 Expdum(SM) S S S1OA S 8.0 S • tl S - Num r o 0 0 0 0 D p 0 o p - 0 0 . 0 0 oA • s S S •. •.s • s -. 's •.s •. -s - S - S 0.2 S - S. 0.2 Landsnds Number 2 o 4 o o - o p o 0 - 0 0.0 Expeeure (SMj S 28A S 30A s s BA S s 0.8 S .• S -• s' 1S S s. - S - s -. S - s S -is -is - S. 80.5 L1gsNasttan Made IN umber 0 0 0 0 0 p 0 0 � 0 0 - 0 0, O OA 0 Expdum (AdJ S $ AS Js s -s..• •. s' -s. s S.s- ....•s s -5. S t S Number o o- 0 0 0 0 0 0 0 0 0 0 0 0.0 oA faposun(SM) S S S S S• - s s. E. - s -.S -.s.. - s .• s +S- - S - S Very Hqh Number. 0 0 0 0 0 0- 0 0 0 0 0- 0 0 a 0- 0 0 0.0 DA peaniilll s It It s s s �•s�.•6. s -Ss S. s _ It . It S •.S •E •S Wptlll budun Hn H umbm 2 0 0 0 0'- - 0 1 � 0 0 0� 0 0 oA poaua (SM) S 28A $ -• S s s GA s s $ - s oA s 5 S- , S - s • s - S • S - . S 2.7 5. s 33.0 umber 0 0 0 0 . 1 1 0' 0. 2 ., 1 0 0 D p - 0 0 0 to OA POeaa(sbq s •. s s - s $ DAIS 0.8 s -• s - s 0.8 s SA s •- 8' s- s •- s -'S S S- s .0.4 Number 1 0 0 D 01 01 0 0 0 . p 0 a 0 p - 0' 0 0 1,3 0. ExPmun, sSaO $ 130 s -. s Ts- S 3 s S'- . (1) Loss value is stet reptscament veha in 2008 do%M Vahre shown Is toun4 as count of uvula at Ask here the particular hazard times ypy4ng unit asset vahn. [21 Grand Total Lose value shown may Include the some assets counted muDlplatlmas for dHbnnt hazardw .. aa e.>.,.avw«em5.161 Vnna TOIW LS . aoaa l' SECTIONFIVE TUSTIN 5.23 TUSTIN - OBJECTIVE, GOALS AND ACTIONS 61sk msessprept The City of Tustin ('Tustin) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposurelloss estimates to help identify the top hazards threatening them jurisdiction. See Section 4.0 for additional details. Tustin Lass Assessment Table is located at the end of this section As a note, the City of Tustin takes exception to the Loss Estimates identified by the Hazus program for fire threat to the City. Utilizing Hazus, current jurisdiction infrastructure maps, and fire hazard maps the Loss Estimate shows Tustin has having no fire threat identified. In consideration of recent fire activity Tustin feels it important to note its concern for protection of its infrastructure from fire. Tustin water service facilities have been geographically very close to three major fires in recent years: Baker Canyon Fire in October 1997, Holy Jim / Santiago Canyon Fire in September 1998, and the Sierra Fire in February 2006. In each incident Tustin activated its emergency operations center in preparation for potential evacuations, and impact to services. During the Sierra Fire OCFA requested the Tustin Police Department to be present at the Incident Command Post to assist in the Planning Section Incident Action Planning process. In.addition while at the Incident Command Post the OCFA notified Tustin of its vulnerability to urban wildland fires, especially in the northeast portion of the City and the north/central unincorporated water service area. 5.232 Capability Assessment The LPG identified current capabilities available for implementing hazard mitigation. activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This yicludes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances,, and plans already in place associated to hazard mitigation planning. The second part of the Assessment provides Tustin's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. D.. + aoaaeunc5 -162 11 F- IL • U • SECTIONFM TUSTIN Risk Assessment 5.23.3 Existing instdutions,_Plansi Policies and Ordinances The legal and regulatory capabilities of:Tustin are shown in Table 5.23.3 -1, which presents the existing ordinances and codes that affect the physical or built environment of Tustin. Examples of legal and/or regulatory capabilities can include: the City's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. Table 5.23.3 -1 Legal and Regulatory Capability 0�® 1160d4s'5035463 Local. state Other Level Jurisdiction Regulatory Tools (ordinances, codes, Plans) Authority Authority Authority Comments (Yes/No) (YesINO) (Yes /No) Local OCFA A. Building code Yes No Yes AOMD UBC B. Zoning otd'mance Yes No No Lood C. Subdivision ordinance of regulations Yes No Yes County of Orange County of Orange. -RDMD Army Corps of Engineers D. Special pe purpose ordinances (loodplain USFWSICDFG management, stomr water management, hillside or steep slope oniinancm vnldlre Yes . No Yes Regional Water Quality Control ordinances, hazard setback requirements) Board (RWQCB) .., OCFA Resource Agencies Local E. Growth management ordinances (also called Yes No Yes LAFCO 'smart growth' or antinspraW programs) County of Orange OCFA Local F. Site plan review requinanents Yes No Yes County of 0range OCFA G. General or=nprehenskve plan Yes No No H.. A capital impiouements plan Yes No No 1. An economic development plan No - No No 0�® 1160d4s'5035463 SEMONFIVE TUSTIN Risk Assestment 5.23A Administrative and Technical Capacity The following is a summary of existing departments hi Tustin and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the. community. The administrative and technical capabilities of Tustin, as shown in Table 5.23.41, provides an identification of the stall, personnel, and department resources Available to implement the.actions identified in the mitigation section of the Plan Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and Mmshvcture, planners and engineers with an understanding of natural or manmade hazards, tloodplain managers, surveyors, personnel with GIS'skills and scientists familiar with hazards in .the community. o�dn,�s.oausiuc5•l,t4 • u • Local State Other Level Regulatory Tools (ordinances. , codes, plans) Authority Authority Authority Authority Comments (YesMo) (YesMo) (YeslNo) Loral J. An emergency response plan Yes No Yes State FEMA K. A post - disaster recovery plan Yes No No NIMS Local County of Orange State of Callomia L Apost- disasterrecoveryieguladon Yes - Yes Yes AQMD EPA FEMA Dept. of Health Services Local M. Real estate disclosure requirements Yes No Yes Tax Assessor State Real Estate Board N. Ca -DHS. Yes No Yes 0. Title M & 22 (potatie) 11SEPA Yes No Yes P. AlrQuagty =AOMD Yes No Yes Q. OSHA Yes No Yes R State Water Code Yes No Yes . 5.23A Administrative and Technical Capacity The following is a summary of existing departments hi Tustin and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the. community. The administrative and technical capabilities of Tustin, as shown in Table 5.23.41, provides an identification of the stall, personnel, and department resources Available to implement the.actions identified in the mitigation section of the Plan Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and Mmshvcture, planners and engineers with an understanding of natural or manmade hazards, tloodplain managers, surveyors, personnel with GIS'skills and scientists familiar with hazards in .the community. o�dn,�s.oausiuc5•l,t4 • u • • SECTIONFIVE TUSTIN. Risk Assessment u 0 Table 5.23.41 Administrative and Technical Capacity Staff/Personnel Resources Yes/No DeparnnentlAgency and Position A. Plarmer(s) or engheer(s) with knowledge of land development and land No Community Development, Contract Services management practices B. Engineer(s) or professional(s) trained In Inspectors, Public Works, Building construction practices related to buildings Yes and/or Imastructure In-house and Outside Consultants C. Planners or Engineer(s) with an WEROC understanding of natural and%or human- Yes Contract Services caused hazards Wad Services D. FloWplain manager Yes County ofOrange —RDMD I- Surveyors No Outside F. Staff with education or opertise to assess No . Contract Services the conrrumitys vuhnerabMty, to hazards G. Personnel Mad in GIS and%or HAMS No Contract Services H. Scientists fam 'Sar with the hazards of the No CouMy,USGS 0Arrimundy I: Emergency manager Yes Public Works, Operational Area, WEROC J. Grant writers Yes Planning Dept, Engineering Dep. M co.. +i .oa.aasnc5465 SECTIONFIVE 5.23.5 Fiscal Capability TUSTIN Risk Assessment Table 5.23.5 -1 shows specific financial and budgetary tools available to Tustin such .as community. development block. grams; capital improvements project funding; authority to levy taxes for specific purposes; fees for water, sewer, gas,-or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. Table 5.23.5 -1 Fiscal Capability Financial Resources Accessible or Eligible to Use (Yes/No/Don't Know) Community Development Block Grants (CDBG) Yes Capital improvements project funding Yes Authority to levy taxes for specific purposes Don't Know Fees for water, sewer, gas, or elechic service Yes Impact fees for homebuyer sor developers for new d evebpmentsAxrmes Yes Incur debt through general obigagon bonds No Incur debt through spedal tax and revenue bonds Yes Incur debt through private acd* bonds Don't Know Withhold spending in hazard -prone areas Don't Know 5.23.6 Local Mitigation Capability Assessment Tustin will identify their Summary Local Mitigation Capabilities. Assessment and contacts for their jurisdiction's yearly update,.to be incorporated in the five year update of the Plan. . Listed below are Tustin's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives 6ave.been identified that provide strategies to attain. the goal. Where appropriate, the City has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed by considering the risk assessment findings, localized hazard identification and losslexposure estimates, and an analysis of the jurisdiction's current capabilities assessment These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives met with consultant staff and/or o,n.,,�n„�e.oaossys5-166 n f�J • • • SECTIONFIVE TUSTIN Bisk Assessment MWDOC to specifically discuss these hazard - related goals, objectives and actions as they related to the overall Plan The LPG members were Kathy Ban• and Joe Meyers. Once developed, City staff presented them to the Tustin City Council for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard- related goals, objectives and actions as prepared by Tustin's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. 5.23.7 City of Tustin Goals Goal 1: Reduce Agency's Vulnerability to Disruption Objecttve 1: . Improve site security Action 1: Implement Vulnerability Risk Assessment recommendations Action 2: Survey and improve site fencing Objective 2': Improve response time Action 2: Keep Emergency Operations Plan up-to-date IMPLEMENTATION STRATEGY: Agency constructs site improvements as respective facilities are scheduled for replacement or refurbishment. Projects are implemented as funding is approved as part of amoral budget process or available through financial assistance programs. Goal G2: Minimize Water'Loss'(Ensure Reliable Supply) During Disaster Events Objective 1: Reduce reservoir water losses Action 1: Improve reservoir structures for seismic activity Action 2: Install seismic valves at critical reservoir sites Action 3: Install flexible coupling at reservoir sites Objective 2: Increase available water supplies Action 1: Loop water sources where possible Action 1: Maintain supply sources Objective 3: Protect eristing assets with the highest vulnerability to the effects of natural disasters • Action 1: Conduct inspections to ensure seismic retrofitting is in place oaa�,�.o�socis-167. SECTIONFIVE TUSTIw 6iskAssessment • Action 2: Secure above ground assets in all buildings and at well sites Objective 4: Coordinate and support existing efforts to mitigate natural disaster hazards Action 1: Continue to use current building and infrastructure codes, standards and guidelines . Action 2: Continue to follow current plans and guidelines IMPLEMENTATION STMTEGY. Contract for engineering studies of site - specific recommendations for structural stiffening and flexible coupling installation Acquire funding to install seismic valves. Continue to coordinate with neighboring districts for mterties. Goal G3: Protect Water Pumping and Water Production System Reliability Objective 1: Improve local production capacity Action l: Construct Pasadena Avenue Well Action 2: Construct Tustin Avenue Well Objective 2: Increase Potable Water Storage • Action 1: Reconstruct Rawlings Reservoir Action 2: Reconstruct Simon Ranch Reservoir IMPLEMENTA17ON STMTEGY: Staff will coordinate with neighboring water districts, Past Orange County Water District, Municipal Water District of Orange County (MWDOC), and Metropolitan Water District of Southern California (MET') to prioritize and implement projects on a regional basis.. Goal G4: Protect the Public Water Supply from Contamination Caused by Backllow or Back siphonage in the Event of an Earthquake Objective 1. Upgrade all potential hazardous potable water services with the required backflow prevention device as needed to prevent backpresssure or back - siphonage that could contaminate the public water supply Action 1: The City is continually monitoring the public water supply and requiring . the installation of backflow prevention devices on all hazardous potable services 11 Doo��oc5 -168 • SECTIONME TUSTIN 6iskAssessnleut. Action 2: Require all single -check fire systems in the Agency to be upgraded to a Double -Check Detector Assembly Goal G5: Protect the public water supply from contamination or service interruption in the event of a fire. Objective 1: Adopt policy for design of non - combustibles facilities to reduce the threat and impact of arbantwildfires on structures. Action l: Establish design standards requiring all facilities to be designed with noncombustible materials Objective 2: Provide routine maintenance around the facilities and reduce fuel sources to avoid the chance of fire threat Action 2: Establish routine and regular maintenance schedules for all facilities to ensure that fuel sources have been removed.. Objective 3: Adopt policy to. upgrade existing facilities or install at new facilities fire detection systems that are most effective. Action 3: In coordination with City of Tustin building codes and Orange County • Fire Authority guidelines upgrade existing or install new fire detection systems that meet current fire detection standards. • oxv iw6iw�c5 -169 SE01ONFIVE TUSTIN Table 9.13 -I Tustin Loss Estimation Table RiskAssessmelli Xesud a ftmn WST RES WTP PS PRE I EIT I SC ADM L8 WW'tP WELL Kim OWS PS. PR8•MET PP NRlIP• EOCWA INNRP. OC&O I.S-0CSD Pfll - WWL Teal loss VaG1111511 meet Eerdpuake, Made N-0 Number i3A 6 30.0 0 10.0 2A 02 2 4 02 5 DA 7 34 2 DA 0 Lo C: 3.5'. 250.0 - 0 $54 12A . 12A 0 C 0 30,0 0 r 250.0 104 0 1A 183. D! - 0,0 Exposes ISM) f. 76A f • f20A f 8.0 f -- f t.0 f 4.2 f 6.0 3' - f . f. S - f.- - f - f - f - . f ..$ - f - d 183.7 f - - S 348.8 N' Number 0 0. 0 0 0 0 0 D 0 -' 0 0 C - 0 0 1.8 0.0 Exlxnum(SM) 8 -is -is - f - f -. f - f - f- - f.. - S� . - f � - 6 ' � - f - E � •� E - S - 5 - Is - S 11.811; -Is itA Extreme Number 0 0 0 0 0 0 0. 0 C 0 - 0 '0 0 0 C D 0,0 bposure ( M) S - f -E - f -IS '- f - f - f - S - f - f - - f $ - S' .1$ - f - b - f - 3 - S too 000 Number 0 0 . 0 0 0 0 0 - 0 0 0 0 0 0 1,3 0, Fxpmum Wel) 'f - f - f - f - f -' f - f - f JS - f - E. - f - f - f - 3 - S - f - E - E 1,3 5 - f 1.3 Num r . 0 1 0 0 2 0 0 C 0 C' - 0 0 0,0 powm(SAV S 13.0 f 10.0 f 2.0 f E 12 f. - � .264 + f - S - 83A - d 113.3 Lendelds Num ! 0 0 0 0 .0 0 0 0 0 C 0 C 0 0 0 0 0 0 0.3 0 gown (Sin) S - f - f. - Is - f - f - f. -, f f - f - 8 -. f- f $ - 3 -- 6 - $ - f� f D.3 $ - S D.3 Maedos Mod Njlb ether 0 1 1. 0 1 0 0 C. 8 C C 0 . 0 0 0 76.51 ' 010 powm(SMI 3 13.0 f - $10.0 f 2A f - f Q3 1.2 S - f - f 8.0 f f - f .- It - $ - S 76.5 f 131.0 Number 0 0 0 0 ..2 0 b. 0 0 0 C 0 0 61.2 FxpawmlSMl S - f - f - E '- $ - f 0.3 S 12 d 0.0 f - 5 3,51 f -. - f - f - $ . - f - $ - f - $ 612 S - $ 72.2 Very Frig her 0 0 0 0 0 0 0 0 0 C 0 0 07 DA pawn (I Ml WIWIhfBbuclure Fke His Eeas bhr 0 0 0 ' 0 - 0 0 0 0 0 0 0 '0 0 0 0 1.e DA (3M) f'- - 3 - f - f 8 - 3 - E • f - 3 r S - f - f - f - 3 - f - f - 3 - $ 1.e f - S 1.6 0 0 0 0 0 .0 0 0 C :. 0 C 0 C 0 0 Ns- 0. Fxpseme(Sil) f - f f - E r $ f - f . - f - f - f . - f - f - f - -• f S. - f - 5 0 0 0 0 0 0 0 0 C C C 0 0 0 0 0 DA posum(5M) f- f.- f- s- s- f.- E- S -t. -f -s. -s. s s s -s s s -3 s Ell Loss value Is asset replacement votes In 2006 dollare. Value shown Is found as count o/ maea U rlak from the parttcular hazard _times htnh-end unit meat value. l21 Oran Total Loss value shorn may Include the same assets counted multiple times for difteront MmMS. .131.`Tustin dlasgrem with Me haws methodology assemmenlos Wildfire d building Ore throats within the City of Tustin and surrounding unincorporated water service areas ". IMS �5 -170 urmuc Tot3 E 575.31 • SECTIONFIVE wESTMINSTER HIMASSessment 5.24 WESTMINSTER - OBJECTIVE, GOALS AND ACTIONS The City of Westminster (Westminster) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposure/loss estimates to help identify the top hazards threatening their jurisdiction. See Section 4.0 for additional details. Westminster Loss Assessment Table is located at the end of this section. 5.24.2 Capability Assessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in place associated to hazard mitigation planning.. The second part of the Assessment provides Westminster's fiscal capabilities that may be applicable to providing financial resources to implement identified mitigation action items. 5.24.3 Existing institutions, Plans, Policies and Ordinances The legal and regulatory capabilities of Westminster ate shown in Table 5.24.3 -I, which presents the • existing ordinances.and codes that affect the physical or built environment of Westminster. Examples of legal and/or regulatory capabilities can include: the City's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review,, general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. Table 5,74.3 -1 Legal and Regulatory Capabiliy • � 000.�mn�soaontivoo� -171 Local state. Other Level Regulatory Tools (ordinances, codes, plans) , Authority Authority Jurisdiction Authority Comments (YosiNO) (Yes/No) (Yes/No) A. Bunting code Yes No No Planning, Code Enforcement B. Zoning ordinance Yes No No Planning C. Subdivision ordinance or reguMons Yes No No Planning D. Special purpose ordinances (1loodplain County of Orange management, stormwater fit, Yes Yes Yes Army Corps of Engineers hillside or steep dope ordinances, Qdffre ordinances, hazard setback requirements) RWQCB,USFWSICDRG E. Growth management ordinances (also rAfec 'smart Yes No No Planning growth'crar sprewlprograms) � 000.�mn�soaontivoo� -171 SECTINIFIVE WESTMIINSTER RISkA$363SM'601 • Table 5.24.3- 1(continued) Legal and Regulatory Capability. Regulatory Tools (ordinances, codes, plans) Local Authority (Yes/No) State Authority (Yes/No) Other Level Jurisdiction Authority (YeslNo) comments F. Site plan Wow requirements Yes No No Planning G. General or comprehensive plan Yes No No CityGeneral Plan H. A cepdti improvements plan Yes No No Water Master Plan I. An economic development plan Yes No No Community:Development I An emergency response plan Yes No No SEMS, WEROC,NIMS, WARN K Apod- disaster recovery plan Yes No No NIMS L. A post-disaster recovery c dtnance Yes No No M. Real estate disclosure requrements Yes No No State Board of Realtors - N. Caltrans No Yes No 0. CA DHS (Ser d)f Issues) Yes No No Vulnerabifdy Assessment P. Title M & 22 (potable) Yes Yes Yes USEPA - 5.24A Administrative and Technical Capacity The following is a summary of existing departments in Westminster and'their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of Westminster, as shown -in Table 5.24.4 -1, provides an identification of the staff personnel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as plannerstengineers with Imowledge of land development and land management practices, engineers trained in construction practices related to building and inirastr ucpue, planners and engineers with an understanding of natural or manmade hazards,'floodplain managers, surveyors_, personnel with GIS skills and scientists familiar with hazards in the - community. 000.d�nvomoa�sos5 -172 • • • SECTIONFIVE WESTMINSTER I eiSkASSessment L Table 5.24.3 -1 (continued) Legal and Regulatory Capability Regulatory Tools (ordinances, codes, plans) Local Authority (Ye s/No) State Authority (Yes/No) Other Level Jurisdiction Authority (Yes/NO) Comments F. Site plan review requirements Yes No No planning G. General or comprehensive plan Yes No No City General Plan H. A capital improvements plan Yes No No Water Master Plan I. An economic development plan Yes No No CommurityDevelopmerd J. An emergency response plan Yes No No SEMS, WEROC,NIMS, WARN K A post - disaster recovery plan Yes No No NIMS L A post-disaster recovery ordinance Yes No No M. Real estate disclosure requirements Yes No No State Board of Realtors N. Caltrans No I Yes No 0. CA DHS (Secudty Issues) Yes I No No VulnerabinyAssessment P. Tioe M & 22 (potable) Yes I Yes Yes . USEPA 5.24.4 Administrative and Technical Capacity The following is a summary of adsting departments in Westminster and their responsibilities related to hazard mitigation planning and implementation, as well as exdsting planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of Westminster, as shown in Table 5.24.4 -1, provides an identification of the staff; personnel, and department resources available to implement the actions identified in the mitigation section. of the Plan. Specific resources reviewed include those involving technical personnel such as plannerstengineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and innfiastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. .Do WnwodoMcwm5 -172. SECTINFIVE WESTMINSTER HISkAsSeSS'lllent • Table 5.24.4 -1 Administrative and Technical Capacity Staff/Personnel Resources Yes/No DepartmentiAgency and Position A. Planner(s) orengineer(s) with knowledge PuigcWoTkS (Engkiem) of land devekipment and land Yes management practices Planning (Planners) B. Engineer(s) or professionals) trained In construction practices related to buildings Yes Public Works (E glineers)& Contractors and/or infrstructure C. Planners or Engineer(s) with an Public Works (Engineers) understanding of natural and/or human- Yes caused hazards Planning (Planners) D. Fkodplain manager No County of Orange E. Surveyors Yes Public Works Traffic Engineers (Tect"clahs) . F. Staff with education or expertise to assess No WEROC ! County of Orange the c ommunity's vulnerability to hazards G. Persainelsitledi nGlS and/or HAZUS Yes PublicW o��o�fCenterforDemographic Research,CSUF H. Sdengsts farti6an wth the hazards of the No County of Orange,.Cui Tech, local Universities community I. Emergency. manager Yes Public Works / Water Supervisor, Cross Connection J. Grant writers Yes Public Works / Administrative Analyst K Lab Specialist No Truesdell labs 5.24.5 Fiscal Capability Table 5.24.5 -1 shows specific financial and budgetary tools available to Westminster such as community development block grants; capital improvements project funding; authority to levy taxes for specific . purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in hazard -prone areas. oa,.amu,w.bwas,soc3 -173 - C, J • • SECTIONFIVE WESTMINSTER WiskAssetsin nt l • Table 5.24.5-1 Fiscal Capability 5.24.6 Local Mitigation Capability Assessment Goals Listed below are Westminster's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the City has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed :by considering the risk assessment 'findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives met with consultant staff and/or MWDOC to specifically discuss these hazard -related goals, objectives and actions as they related to the overall Plan The LPG members were Vivian Filt'ppelli, Todd Miller and Jerry Vilander. Once developed, City staff presented them to the Westminster City Council for their approval �� oon.�«m�aa�soc5 -174 Financial Resources Accessible or Eligible to Use (Yes/No/Don't Know) A. Consnunity Development Block Groats (CDBG) No B. Capital improvements project funding Yes C. Aufiro *tolevytwm for specific purposes No D. Fees for water, sewer, gas, or electric service Yes E Impact fees for homebuyetsor developers for new developmentsthomes Yes F. Incur debt through general obligation bonds Yes G. Incur debt through special tax and revenue bonds:, Yes H. Incur debt through pdv ate activity bonds Yes I. Withhold spending in hazard -prone areas Yes J. Grants Yes 5.24.6 Local Mitigation Capability Assessment Goals Listed below are Westminster's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the City has identified a range of specific actions to achieve the objective and goal. The goals and objectives were developed :by considering the risk assessment 'findings, localized hazard identification and loss/exposure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the City's planning documents, codes, and ordinances. In addition, City representatives met with consultant staff and/or MWDOC to specifically discuss these hazard -related goals, objectives and actions as they related to the overall Plan The LPG members were Vivian Filt'ppelli, Todd Miller and Jerry Vilander. Once developed, City staff presented them to the Westminster City Council for their approval �� oon.�«m�aa�soc5 -174 SECTIONFIVE WESTMINSTER RiskASSeSSnICnt • Public meetings were held throughout the County to present these preliminary goals, objectives and. actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard- related goals,. objectives and actions as prepared by Westminster's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizeru. Table 5.24.6 -1 Local Mitigation Capability Assessment ooa.naarre.oa- aauoc5 -175 r1 u Programs, Plans, Effect on Loss Reduction` Agency Name Policies, . Tie (Mission/Function) Regulations, Address Comments . Funding, or Phone Contact Support. Facilitate Niger Practices City of Westminster Water Supedniendent Water Division 1. Water VNiision 143810Gve Street Best Management X x Practices Westrrars[er, CA 92683 7114895-2876, ext 6285 WaterSuperintandent 14381 Orm Street 2 Vulneratililyr Westrai ster. CA 92663 x x Assessment 714 895.2876, ed 6265 Water Production Supervisor 3.Water Emagancy 1438i OWe Street Response Plan /WEROC x x $EMS, NIMS, WARN Westminstar, CA 92683 714 895.2876,ex16206 Water Supemderdent 4.Urban Water 1438109ve Street .. Management Plan WeshNrunx, CA 92663 X X 7114895-287k ext 6205 Water ProdudionSupervisor . 14381 O9ve Street 5.W6lerMasterPlan x x Westminster, CA 92683 714 895- 287%ext 6206 ooa.naarre.oa- aauoc5 -175 r1 u • SECTIONFIVE WESTNMNSTER Risk Assessment u Table 5.24.6- 1(continued) Local Ktigation Capability Assessment w ., mwou-onsoo5 -M Programs, Plans, Effect on Loss Reduction` Agency Name Policies, Title (Mission/Function) Regulations, Address Comments Funding, or Phone Contact Support Facilitate Hinder Practices City of Westminster Plaming Manager 8200 Westminster Blvd. 1. Ciy General Plan x x Westminster, CA 92683 714 898.3311, eA 255 Assistant City Mang 2. City. Fmergency 8290 Westminster Blvd. x x Management Plan westrrnrster, CA 92663 714 8983311, ext 555 The rnission of the City of WestininsterWater Division is; to provide safe, High quality ddnldng water and also to ensure tOD percent fire protection and adequate water pressure to the residents of Westminster, to provide these water delvery services at the lowest possible cost in a safe xorldrig'ernlronrnent for afiCity Wier Division employees. Orange County Fire Assistant C Nef Authority 1. Inventory Progam of 1 Fire Audrorby Rd x x Hazardous waste Irvine, CA 92602 (714)573- MOO' Assistimt Cidef 1 Fire Aidhatty Rd . 2 Fire Code inspections x x Irvine, CA 92602 (714)573.6100 US Amry Corys of Director Engineers Los Angeles DIsMa 1. Reservoir Regulation. 915 Wishim Blvd, Ste 980 x x Prato Dam Los Angeles, CA 90017 (213)452x908 US Fish & Wildlife 1 Er&m legitimate use 370 Amapoia Ave. Ste 114 Service & enOyment of migratory Torrance, CA 90501 x x birds & odw vA*We (310)3281516 w ., mwou-onsoo5 -M SEC110UNTE WESTMINSTER RisllAsseSSlllCfli • Table 5.24.6- 1(continued) Local Mitigation Capability Assessment Agency Name (Mission/Function) Programs, Plans, Pollcles, Regulations, Title Address Effect on Loss Reduction' Comments Funding, or Phone Contact Support Facilitate Hinder Practices Division d Ddnking Water & U.S.Environmental EnvkonmentalManagemerd Agency" iDnnki� / t Water Quality; regulate Offitice d and update ddnidng water �ddY standards. P.O. Box 2a11S216 X X Water Sacramento, CA g423"M MQ 3236111 5.24.7 City of Wesminster Goals The City of Westminster has developed two goals for their Hazard Mitigation Plan Goal 1. Minimize damages to facilities / infr 1ructuue due to natural disasters Goal 2. Reduce potential loss and injury to human life and to existing assets, facilities, and infrastructure due to human caused hazards 5.24.8 Objectives and Actions : Goal. M(nimize damages.to facilities / infrastructure due to natural disasters Objective: Protect existing assets with the highest vulnerability to the effects of natural disasters. • (Action) Continue inspections to ensure retrofitting is in place. • (Action) Secure above ground assets in all buildings and at well sites Objective: Coordinate and support existing efforts to mitigate natural disaster hazards • (Action) Continue to use current building and infrastructure codes, standards and guidelines ' • (Action) Continue to follow current plans and guidelines Goah Reduce potential loss and injury to human life and to existing assets, facilities, and infrastructure due to human caused hazards Objective: Develop a comprehensive approach to reduce damage and loss due to human caused hazards Um Do enda•owee wS -177 • • SECTIONFIVE WESTMINSTER BtskAssessment • (Action) Develop and expand cooperation with all outside agencies regarding human caused hazards. • (Action) Continue and expand education for administrative personnel on possible human caused hazards. Objective: Increase the knowledge of government employees and the public of extremely hazardous substance handling procedures and terrorism aware: • (Action) Continue and expand OSHA training for all employees who may come in contact with said materials • (Action) .Conduct public workshops for awareness of hazardous materials incidents for government employees i i omm•.;rem.oeisoc5 -l78 SOTIONFIVE WESTMINSTER RhkAssessment Table 24.1 Weshniniter Loss Estimation Table Hsnrd sanxnt o1 Nem+a N> W8T 77.0 RE6 30A Will, 10.0 P8 PRS ?d 03 91' 0A SC 1 OA . ADN 3A L8 OA 1VT/TP SA WELL IS DIEHER 250.0 OCdOPB 35A PRS•NET tt0 -PP 110 WWm• SOCWA 104 WWTP• OCSD 1 L8.00eD l0A Rri WNL IS as Total Lots Vdue lt)fM SM Moderate umbel Exposure ISM) 0 0 0 0 1 1 1 0 0 0 4 0 0 11 0 0 0 0 452 0.0 Hit tuber porous (SK S - 2 S - S - 0 S • S 0.2 1 0 S 0.3 2 S 0.6 2 S. - 1 S . 0 S . - 0 $14.0 1 S - - 0- S - 0 S - 0 S 0 - 0 S - 0 S. - 0 S 45.2 0.6 It - - 0.0 S 60.3 Fxke Number Exppswe (SM) S 26A 0 - 0 S - 0 S 2A S - 0 0 S OA 0 S 13 0 S 3.0 0 S . - S - 0 E35A .S • 0 . 'S - If .. - 0 3. - 0 S 0 S - S • 0 S 210.6 - D.0 S 0.0 S 278.4 Fked -- _ 100 Number S - 0 S - 0 S - S - S • 0 S - 0 S - 0 S - 0 S - 0 S -. 3 S. 0. - 0 .S S - 0 S - 0 S - 0 $ - S - 72.7 S - - 0.0 S Expa ee ism) _ 500 S - S- - S - S ; - S - 3 - S • S . - S - 510.5 6 - S S - S -15 - S - S - S 72.7 5 - S 83.2 Number 2 0 7 1 3 37 0 Ill. 0 0 0 0 0 702.7 0.0 Eiposurs(SM) S BA -. S - S 2.01S S.OA S. IS S. 3A ; - $38.813 S S .1$ S S S. - S tB2A S S 25SJ Lame Number 0 0 0 0 0 0 0 0 0 0 J 0 . . 9ryown M) S S - S - S OJ S • S- 0.7 aNsNon Mode r 0 0 0 7 0 0 0 3 0 0 D 0 0 0 48.3 0.0 Expoaun nM) H S - S - S - S '• $ . • S 0.3 S • S - S . - S - 570,6 S - - S - S - If S - S - S 483 $ 59.1 Number 2 7. 7 3 7 D 1 0 0 0 0 --2-073 Expoume(SM) S 26 S - S 2A S 0.2 S 0.6 S 13' S 3A S - - $, - $36.5 S. r S S - S - S - S S 207.0 S - S 279.6 VaryH Number 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.0 Exposure (Sts) - 'S S - S S S - ; - S S - S' S" - S S - S - S - It - S - S - $ - S WOtilf4MWdun Fire too Number 2 0 0 1 0 0 0 0 0 0 11 G 0 0 0 0 0 0 5.7 0.0 E%posare(sM) Hg S 26.0 S - .S - S 2A S - S - S • S • S - S. - S S•5 S - S - S - S. .- • S - :S - S - S 6.7 S - It 37.2 Number 0 0 0 0 - 0 0 0 0 0 0 0 0 0 D OA 0. ExpwUm(SM) $ - 1 S - S - S S - S_ .-$ •. S - S r S S - S - S - S -, S - S. r S S' - S $ - S Number 0 0 0 a D. 0 D o 0 0 0 0 0 0 o a.D . Expwure (SM) Exibrome - S - S - S s - S - .s- - S S S - $ -is - S - S - S Grand Total s] 1,053.11 [1] Loss value Is asset replacement value In 2008 dollars. Value shaven Is found is count of assets at risk from the particular hsssrd tines Hai unit asset value. l21 Grand Total Lose value shown may Include the same assets counted multiple times for different hazards. - i �wae wS -179 • SECTIONME YORBA LINDA WD RlskAssessmeet 5.25 YORBA LINDA— OBJECTIVE, GOALS AND ACTIONS The Yorba Linda Water District (Yuba Linda) reviewed a set of jurisdictional -level hazard maps including detailed critical facility information and localized potential hazard exposurelloss estimates to help identify the top hazards threatening their jurisdiction See Section 4.0 for additional details. Yorba Linda Loss Assessment Table is located at the end of this section 5.25.2 Capability Assessment The LPG identified current capabilities available for implementing hazard mitigation activities. The Capability Assessment (Assessment) portion of the jurisdictional mitigation plan identifies administrative, technical, legal and fiscal capabilities. This Includes a summary of departments and their responsibilities associated to hazard mitigation planning as well as codes, ordinances, and plans already in place associated to,.hazard mitigation planning. The second part of the Assessment provides Yorba Linda's fiscal. capabilities .that may be applicable to providing financial resources to implement identified mitigation action items. 5.25.3 Existing Institutions, Plans, Policies and Ordinances The legal and regulatory capabi sties' of'Yorba Linda are shown in Table 5:25.4 -1, which presents the • existing ordinances and codes that: affect the physical or built enviromnent of Yorba Linda: Examples of legal and/or regulatory capabilities can include: the District's building codes, zoning ordinances, subdivision ordinances, special purpose ordinances, growth management ordinances, site plan review,: general plans, capital improvement plans, economic development plans, emergency response plans, and real estate disclosure plans. • 5.25A Legal and Regulatory Capability Table 5.25.4 -1 Legal and Regulatory Capability Ms Doi .U%- a DG5 -180 Local State Coui4ffled Regulatory Tools tNluances, codes, plans) Authority Authority Authority Comments (Yes/No) (Yes/No) . (Yes/No) Local Cities A Buldhig code Yes Yes No OCFA B. Zoning ordinance Yes No No C. Subd Wsionotd'nance or regtilagats No No No Ms Doi .U%- a DG5 -180 SECTIONFNE YORBA LINDA WD 6iskAssessment • Table 5.25.4- 1(continued) Legal and Regulatory Capability un, wa.,earvroaaetsDa5 -181 • • Local State County /Fed Regulatory Tools (ordinances, codes, plans) Authority Authority Authority Comments (Yes/No) (YesMo) (Yes/No) D. Special purpose ordinances (floodplain SAWPA management, storm water management, No No No CD Forestry hillside or steep slope ordinances, vAdf e ordinances, hazard setback requirements) State Parks E. Growth management ordinances (also caller Yes No No LAFCO 'smart growth' or ark- sprawl programs) F. Site plan review requirements Yes No Yes orange County Fire, Authority Negative Dedarali n G. General or comprehensive plan Yes Yes No 1 YLWD water master plan H. A capital improvements plan Yes No. No YLWD Board of Directors 1. An ecenomic development plan Nb No No Water;D strict Is an • independentagency J. An emergency response plan Yes No No SEMS,NIMS,WERM K A post - disaster recovery plan Yes No No NIMS L A post-disaster recovery regulation Yes Yes No � 'State, Dept cif Health Services Board of Realtors M. Real estate disclosure requirements No Yes No Placentia Yorba School Dist N. AirQuolityErnissions -. Yes Yes No SCAQMD` 0. ConsWt#on Safety Practices Yes Yes No Cal OSHA P. Pressure Vessel Yes Yes No State.Dept of Ind. Safety Wildlife Corridor Conserv. Q. Wildlife Yes Yes Yes Authodty(WCCA) USFWS R Seismicity / Geology Yes Yes No Calif. Div of Mines and Geology S. AicheologicaMaleontology No Yes No Local University and Associations . T. Water Discharge Requirements No Yes No State Water Resources Control Board un, wa.,earvroaaetsDa5 -181 • • • SECTIONFIVE YORBA LINDA tnro RIMAssessment I[] • 5.25.5 Administrative and Technical Capacity. The following is a summary of existing departments in Yorba Linda and their responsibilities related to hazard mitigation planning and implementation, as well as existing planning documents and regulations related to mitigation efforts within the community. The administrative and technical capabilities of Yorba Linda, as shown in Table 5.25.5 -1, provides an identification of the staid; personnel, and department resources available to implement the actions identified in the mitigation section of the Plan. Specific resources reviewed include those involving technical personnel such as planners/engineers with knowledge of land development and land management practices, engineers trained in construction practices related to building and infiastructure, planners and engineers with an understanding of natural or manmade hazards, floodplain managers, surveyors, personnel with GIS skills and scientists familiar with hazards in the community. Table 5.25.5 -1 Administrative and Technical Capacity Staff /Personnei Resources YeslNo DepartmentlAgency and Position A. Planner(s) or engineer(s) with knowledge of land .devebpmen(and land management. Yes Hunsaker g Associates, Doug Snyder, PE practices principal of Planning, Engineering, Surveying B. Engineer(s)'orprotessionat(s) trained in Parsons Inc., idchard Bentwbod, PE construction pradoes related to buildings Yes Program Manager of Water and Infrastructure and/or infrastructure Division C. Planners or Fnginee*) with an undershrWing.of natural andbor human- Yes Carolb Engineers, Brian Powell; PE caused hazards Program Manager, Seamly Vulnerability D. Fbodplah manager No County of Orange, Sl omr Water Department, RDMD E Surveyors Yes Leighbin Consulting, Inc., Tom Benson Jr. PE, GE President of Geotech, Fnviron, Inspection Engr. City of Yorba Engineering Staff, Mark Stowel, F. Staff with educalloo or expertise to assess Yes Director of Pudic Works the cormrurgl�s vulnerability to hazards Yorba Linda Water District Engineering Stag Ken Vecddardl, Engineering Manager G. Personnel shed in GIS andfor HAZUS No DCSE Consuing, Yaz Emrani, President H. Scientists hinder viith the hazards of the NO Cal Tech Seisrnoiogy Deparfinerd, Dr. Kate Hutton, community PHD. County of Orange Fire Authority I. Emergency manager No Kelly Hubbard, WEROC coordinator, Midrael A. Payne, GM Yaba Linda Water District aid SECT10NFWE YORBA LINDA WD Table 5.25.5 -1 (continued) Administrative and Technical Capacity Risk ftsessmellt • StafflPomannel Resources Yes/No DeparbnerWAgency and Position ' J. Grant writers Yes Townsend Public Affairs, Sean Fitzgerald, Consultant, writer. K Public Information Yes Mike Robinson, PID 5:25.6 Fiscal Capability Table 5.25.6 -1 shows specific financial and budgetary tools available to Yorba Linda such as community development block grants; capital improvements project funding; authority to levy taxes .for specific purposes; fees for water, sewer, gas, or electric services; impact fees for homebuyers or developers for new development; ability to incur debt through general obligations bonds; and withholding spending in haiard -prone areas. Table 5.25:6 -1 Fiscal Capability Financial Resources Accessible or Eligible to Use (Yes1No(Don't Know) Community Development Block Grants (CDBG) No Capital improvements project furaiing. Yes, YLWD Capital Budget 5 yr. Authority to levy taxes for specific purposes Yes, Special Assessment Ares Fees forwater, sewer, gas, or electric service Yes, for reimbursement of Water Impact fees for homebuyers or developers for new devebpnentsRames Yes, Water Development fees Incur debt through general obligation bonds Yes, for Capital Projects Incur debt, through special tax and revenue bond Yes Incur debt through private akllivity bonds No Vdhhold spending in hazer imme area DonT Know MS ooa.��mrwosce�oo$ -183 • • • SE(:nQNFIVE YOREA LINDA WO alskAssessment • 5.25.7 Local Mitigation Capability Assessment Listed below are Yorba Linda's specific hazard mitigation goals, objectives and related potential actions. For each goal, one or more objectives have been identified that provide strategies to attain the goal. Where appropriate, the District has identified a range of specific actions to achieve the objective and-goal. The goals and.objectives were developed by considering the risk assessment findings, localized hazard identification and losstwgxisure estimates, and an analysis of the jurisdiction's current capabilities assessment. These preliminary goals, objectives and actions were developed to represent a vision of long- term hazard reduction or enhancement of capabilities. To help in further development of these.goals and objectives, the LPG compiled and reviewed current jurisdictional sources including the District's planning documents, codes, and ordinances. In addition; District representatives met with consultant staff. .and/or MWDOC to specifically discuss these hazard- related goals, objectives and actions as they related to the overall Plan. Once developed, District staff presented them to the Yorba Linda Board of Directors for their approval. Public meetings were held throughout the County to present these preliminary goals, objectives and actions to citizens and to receive public input. At these meetings, specific consideration was given to hazard identification/profiles and the vulnerability assessment results. The following sections present the hazard - related goal objectives and actions as prepared by Yorba Linda's LPG in conjunction with the Hazard Mitigation Working Group, locally elected officials, and local citizens. Table 5.25.7 -1 Local Mitigation Capability Assessment =7 7 o..wmw-o�5 -184 Programs, Plans, Effect on Loss Reduction" Agency Name Policies. Point of Contact (Mission/Function) Regulations, Name, Address, Comments Funding, or Phone, Email Support Facilitate Hinder Practices City of Yorba Linda 1. Old Town Planrdng Dept X X Water M*. Plans Included Redevelopment City of YL Ohl Town Provide Metropolitan Water. 1. Cmss Feeder - MEr'Engineedng X X additional off- District of So Cal Cityof Placentia site tinter supply OOsrange County Water 1. Ground Water der' Provide Replenishment O� X X added water Program to local aquUer =7 7 o..wmw-o�5 -184 SECTIONME YORBA LINDA VVD Table 5.25.7- 1(continued) Local Mitigation Capability Assessment Risk Assessment 5.25.8 Yorba Linda WD Goals Yoiba Linda Water District is a member of the Water Emergency Response Organization of Orange County (WEROC) and is actively participating in preparing a Hazard Mitigation Plan for. natural and human- caused hazards'within the District service area. Goal Reduce the possibility of damage and losses to existing assets, critical facilities and buildings due to Earthquakes. 0 • C� Programs, Plans, Effect on Loss Reduction' Agency Name Policies, Point of Contact (MissioniFunedon) Regulations, Name, Address, Comments Funding, or Phone, Email Support Facilitate . Hinder Practices Reviews all County 1. General Fir@ Plan Fire Marshall of X plans for Fire Aulhorky of Orange County OCFA X major developml Homeland Security, 1. Security USEPA Haz Completed Federal Govetm't VdinerabiGty Plan Mitigation Director X X and working document 1. Capita Ken Vecchiarolti, Approved by Improvement A�yi Gen. Manager ' . X X the Board of Program Directors 2 Annexations some X X Areas in Mash Plan Ywba Unda Water AwaNng plan Disidct 3. New Admin Bldg SRI Moorhead Sr. X X Check Project Engineer Approval 4. Zone 3 Pipefine Scott Moulton, Project X X Ids in Repkin'f Replacement Engineer program 5. 5.25.8 Yorba Linda WD Goals Yoiba Linda Water District is a member of the Water Emergency Response Organization of Orange County (WEROC) and is actively participating in preparing a Hazard Mitigation Plan for. natural and human- caused hazards'within the District service area. Goal Reduce the possibility of damage and losses to existing assets, critical facilities and buildings due to Earthquakes. 0 • C� • SECTIONFIVE YORBA LINDA WD BiskAssessmegt Actions: Develop comprehensive, approach to. reducing the possibility 'of damage and losses due to Actions: 1. Provide NIMS and SEMS training for all existing and new employees per EPA guidelines. 2. Conduct semi-annual emergency response training exercises for District staff: the first year with an outside Emergency Planning consultants, then Self-training the following years. 3. Participate and coordinate with Water Emergency Response Organization of Orange County (WEROC) and other member agencies in hazard preparedness. 4. Insure the District has sufficient' equipment, materials, and communications hardware to respond and recover from natural hazards. coa.�enna.oaos�soo5 -I86 earthquake to the Districts critical facilities. 2. Provide training for in -house staff..for identifying any structural defects of critical facilities within the came -and moderate earthquake threat zones. 3. Replace the 1909 Highland Reservoir and design its replacement to latest UBC Seismic Codes. 4. Identify existing water storage tanks which do not have any seismic monitoring systems and develop a capital improvement plan to implement. 5. Develop a. policy and protocol. for evaluating any structural damage of critical structures and facilities. 6. Identify all reservoirs, booster stations, building facilities built prior tol972 UBC 7. Obtain Seismic Codes and design calculations for structural review. Goal Reduce the possibility of damage and losses to existing assets, people, private property, and critical facilitiesrnfrastructure due 4o floods. Actions: i. • 1. Develop comprehensive approach to reducing the possibility of damage and losses due to floods. 2. Identify the threat of flood on District's critical facilities /infrastructure. 3. Identify District facilities that have limited storm drainage and flood control measures. 4. Protect existing assets with -the highest relative vulnerability-to the effects of floods within the 100 -year floodplain 5. Construct a storm drainage system for Richfield's well production site to avoid on -site flooding. 6. Coordinate efforts with other internal and external agencies to monitor impending storms. Goal: .Strengthen the District Emergency Response services to insure preparedness during a major natural hazard event. Actions: 1. Provide NIMS and SEMS training for all existing and new employees per EPA guidelines. 2. Conduct semi-annual emergency response training exercises for District staff: the first year with an outside Emergency Planning consultants, then Self-training the following years. 3. Participate and coordinate with Water Emergency Response Organization of Orange County (WEROC) and other member agencies in hazard preparedness. 4. Insure the District has sufficient' equipment, materials, and communications hardware to respond and recover from natural hazards. coa.�enna.oaos�soo5 -I86 SECTIONME YOR13A LINDA WD 6ISRASSCSsment • 5. Develop mutual aid response teams, trairft and exercises for natural hazards with local member agencies. 6. Prepare an emergency response preparedness brochure for the local community identifying all types of natural hazards Goal: Protect Yorba Linda Water District assets from a major Earthquake event. Actions: 1: Perform a seismic study analysis for all District structures and facilities. 2. Update the District standard specification to comply with latest UBC seismic design codes for structures and pipelines. 3. Conduct routine site inspections of.District structure and facilities and report any structural deficiencies. 4. Retain a registered structural engineer to evaluate any reported structural defects, conducting facilities inspections, and recommend mitigation measures. 5. Adopt Structural Design Criteria which will resist.the most severe earthquake of 8.0. 6.. Build redundancy into the District's water supply source to mitigate major structural defects to its main trarumission water pipelines. • Goal: Reduce the High Fire Threat to the District facilities/infrastructure. Actions: 1. Develop a comprehensive approach to reducing the possibility of damage and losses due to structural Ere/ wildfire. 2.. Create a Ere management plan outlining various impacted District facilities and vulnerabilities. 3. Share all District in&astructurestbuilding information with local, county, and state Ere agencies. 4. Adopt a District policy for design of non- combustible facilities to reduce the threat and impact of Wildfire on structures. 5. Provide redundant underground communication systems for critical facilities to insure reliability of District operating systems. 6. Provide routine maintenance around District facilities to avoid the chance of fire threat and reducing the fuel source. oa,.�awoaassoc5 -187 • SECTIONFIVE YORBA LINDA WD HIMAssessmem Goal: Reduce the possibility of damage and losses to existing assets and critical facilities and infrastructure due to risk of landslide or mudslide. As 0 K _ " I, 1. Develop a comprehensive approach to reducing the possibility of damage and losses due to landslide or mudslide. 2. Create a landslide management plan outlining various impacted District facilities and vulnerabilities. 3. Identify all District infrastructures/building currently within the high risk landslide or mudslide areas. 4. Adopt a District policy for design of facflities to reduce the threat and impact of landslide and or mudslide on structures. 5. Protect existing assets with a high relative vulnerability to the effect of landslide or mudslide. 6. Provide routine maintenance around District facilities to avoid the chance of landslide or mudslide by maintaining slopes and plantings within the slide area. Goal.• Increase the reliability of District power and communication systems due to the risk of high wind/Santa Ana wind condition. Actions:, . 1. Survey the District power and communication systems facilities and develop back -up plan for operating during downed power and telephone lines. 2. Provide back-up mobile utility systems In addition to the regular power and. telephone infrastructure equipment. 3. Build an underground redundant cable network to avoid loss of communications due to downed powerttelephone poles. 4. Reinforce current structures to withstand a high Santa Ana wind condition or micro burst of high wind 5. Establish working relationships with local, county, and state agencies, which include information sharing and monitoring of impending events. 6. Educate employees of the potential hazards of high winds/Santa Ana condition. onsomosscc5 -188 SECTIONFNE YOR13A LINDA WD HI- MASSCMON • Goal: Reduce the possibility of damage and losses to existing District assets and critical facilities and infrastructure due to liquefaction. Actions: 1. Develop a comprehensive approach to reducing the passibility of damage and losses due to liquefaction 2. Create a comprehensive risk analysis of liquefaction areas or zones. 3. Survey District facilities to determine if any are in medium to high threat liquefaction zones. 4. Review District standards and specifications and modify, add, change design criteria to reflect risk of liquefaction including the new.Administration building on the Richfield operations site. 5. Educate District employees of the potential hazards of liquefaction to District assets. 6. Review the local city ordinances regarding building codes and development within Ute liquefaction zones. Goal Reduce potential loss and injury to human fife and to .existing assets, facilities, and infrastructure due to human caused hazards. Actions: 1. Develop a comprehensive approach -to reducing the possibility of damage and losses due to human - caused hazards. 2. Protect existing assets with the highest relative vulnerability to the effects of .human- caused hazards. 3. Provide training for District employees and other personnel for security on danger signs. 4. Submit applications for grant money for security related facilities for the high risk items. 5. Develop full cooperation with all outside agencies regarding human caused hazards. 6. Conduct education for administrative personnel and other decision makers on the possibility of human caused hazards. Goal Promote public-understanding, support and demand for hazard mitigation. Actions: 1. Educate the public awareness of hazards and opportunities for mitigation actions to local residents and businesses. 2. Hold public meetings prior to this plan, and hold semi - annual meetings addressing mitigation 3. Promote a partnership between the local, county, and state governments to identify, prioritize, and implement mitigation actions. 4. Promote hazard mitigation in the business community. A oa,.�mr,�e:oa.m�sao5 -189 • • SECTIONME YORBA LINDA WD HiskASSeSsment 5. Use the public media to cover mitigation activities. 6. Publish bi- monthly newsletters.for the. public and business. leaders with information regarding hazardous mitigation of natural and man-made hazards. i • 0 Goal:. Reduce potential loss and injnry to human life and to existing assets, critical facilities, and infrastructure due to Dam Failure/Water Tank Failure. Actions: 1. Develop a comprehensive approach to reducing the possibility of damage and losses due to Dam and Water. Tank Failure hazards. 2. Protect Casting assets with the highest relative vulnerability to the effects of failure of the Prado Dam and Bastanchury 2 MG water tank failure. 3. Provide training on security for District employees and other personnel on danger signs in and around these local facilities. 4. Coordinate with'and support existing efforts to mitigate dam'failtue with, the Army Corp of Engineers, and Orange Comity Flood Control District S. Coordinate with and support existing efforts to mitigate Bastanchury Water Tank failure with City ofYorba Linda and Hover Development. 6. Develop full :cooperation with all outside agencies regarding Prado .Dam failure and/or Bastanchury Water Tank failure. Goal: Reduce potential loss and injury to human life and to existing assets, critical facilities, and Infrastructure due to Hazardous Material Release into the groundwater' basin. Actions: 1. Develop a comprehensive approach to reducing the possibility of damage and degradation of water quality due to a hazardous material release to the underground groundwater basin. 2. Protect existing water quality assets with the highest relative vulnerability to the effects of hazardous material release in the Santa Ana River watershed basin. 3. Provide training on security for District employees and other personnel on danger signs of .a hazardous material release. 4. Identify all major fuel pipelines; rail transportation corridors, manufacturing facilities, and their relative vulnerability of any hazardous material releases to the groundwater basin 5. Develop full cooperation with all outside agencies regarding human caused hazards. 6. Publish bi=monthly newsletters for the public with information regarding hazardous materials and proper disposal o.dnnaoaoe OGS -190 SEC IONFNE YOItSA LINDA wD AtskASSessment Table 25-1 Yorba Linda Ian Salutation Table Hazard Type •. Nr 'WST RES WIP I PS PRS FAT, SC ADM L6.. WWIP., WELL DIEMEW OC43Pa PRS•MET PP WWTP. SOCWA WWm OCSO LS -0 050 PWL - WWL Told Lol, Valu,lll3M p soema+t Earthquake moderah a Number +3A 0 10.0 Mul 0 0 LA 0 02 0 04 0.6 0 0 7.0 .0 OA 0 La •:. 0 3A> 0 4n.0 -- 0 35.0 + 0 0 - +2A 0 30D 25LO 0 +0.0 '0 WA OA 0.0 0.0 E,poturo s s• s s s s i • a. HMO Number + D a 8 4 + .+ 0 0 6 B 0 0 0 0 . -0 .1 16.1 8.0 .o ewel5M1 S 13.0 s - s. 2.0 3`1.6 s +.2 • S.3.0 $ 0.4 s •. 628.0 s -. s - $. S - s - 3 18.1 S 8.0 3 70.3 r +2 ' 0 . 0 11 29 6 4 ..' + 0 - 0 + 0 0. 0 0 0 0 53.7 4.7 $190.0 s • a • $22.0 5.8 s +.8' S 2.4 s- 3.0 s s - s .5 3.. - s s - 3 - s. - f .53.7 2.4 3 250.6 Food tea 600 " r 0 11 0 0 0 2 0 0 0 2 0 0 0 - 0 0 0 .3.6 0.8 ISLq 3 • S 3 - 3 3 OA' 3 - 3 3 - 3 7.0 $ - 3 - 5 - 3 3.5 S 0.4 S IIA Hum 0 0 0 0 +' 3 + 0. 0 7 0 0 0 -- 0 0 0 0 6.5 .8 E3pnuq CIM) s . - 8 - a 0.2. s 0.9 s 30 3 - a $24.5 s - . s • s s • s - f 6.6 $ 0.3 3 35A tande3ds Nu r +0 0 0 6 +0 0 2 '.. 0 0 0 0 0 0 0 0 0 0' -0 12.6 0.3 3+30.0 • S10.0 s 2.0. s - s +2 s s - 3 - -6 • s -IS .12.6 0.2 f +69.0 wquWdbn Lla wf Numhr ' 0 0 0 ' 0 3 6 -. 0 0 0 0 0 - 0 0 - 0 0 0 .0 0.0 Eapowro ) '3 s + 3.. - s • s OA 3 1.8. s - s s. s • s. - s. - S . - $ • s -13. - s - 3 - f -' - S 2A Number 0 0 0 + '.'. + 2 0 0 9 0 0 '0 0 0 0.1 EapwAe ISM) S s - S - s 2.0 6. 0.2 s 0.6 S &0: s 6 . - 31.5 s S. - s - S- 8 - 8 9,2 0 CIA f 48A Poly NO Fhttihar 0 o o 0 0 o 0 0 0 0 0 1 0- 0- 0 0 0A 0.0 Egmuro l3M) s s - S • -6 • s. - s • S - s - $ - $ s - S - S - S • s f - S - 3 WIMHeISbualun Fhe w3 + 0 D 2 9 0 + 0 0. 0 2' 0- 0- 0 0 0' 0 6.8 0.8 Egmuro pMl S +AO s - S s 4:0 S +.8 $ • s 0.6 $ -. S - s $ 7.0 $ •. s - s - s - s $. 3 - S 8.8 3 0.3 f 36.6 0 0 4 3 o z 0 0 0 0. 0 0 o o s.+ o.z 6x6osuro aM) 3 9+.0 B 3 BA 3 0.6 $ 3 12 Q - S . - 3 -IS. -..- 3 - -. 3 - 3. - i - 3 - $ S .+ 3 O+ 3 1050 + 0 0 0 0 0 0 0. o o o 0 0� 0 0 0 0.0 0.0 ) • S - s 00 +3.0 vrem wwq a a r. l+1 Lows value is nest replacement valor in 2006 daRars. Value shown Is fond as count of masons at dsk Dam the Par6oular hazard Dmn hldh +nd unit asset value. [21 Grand TOW Lam vaWS Shawn "O "W" the a=*%setaeowdedVMV4 * Mnwsfw dBforoM hazatda.' tJ� s.o...meee< rape 8-.1 • WHOM Plan Maintenance SECTION 6 PLAN MAINTENANCE This section of the Plan describes the formal process that will ensure that the Plan remains an active and relevant document. The Plan maintenance process includes a schedule for monitoring and evaluating the Plan annually and producing a plan revision every five years. This section describes how. MWDOC and the participating districts and agencies will integrate public participation throughout the plan maintenance process. Finally, this section includes an explanation of how jurisdictions intend to incorporate the mitigation strategies outlined in this plan into existing planning mechanisms. 6.1 MONITORING, EVALUATING AND UPDATING THE PLAN 6.1.1 Plan Monitoring The PWU participants will be responsible for monitoring the plan annually for updates to jurisdictional goals; objectives, and action items. If needed, these participants will coordinate through the MWDOC to integrate -these updates into the Plan MWDOC' will be responsible for monitoring the overall Plan for updatcs.on an anmal basis. 61.2 Plan Evaluation The Plan will be evaluated by MWDOC and by each participating jurisdiction at least every two years to determine the effectiveness of programs, and to reflect changes in land development or programs that may affect' mitigation priorities. The Plan will also be re- evaluated by BhMG leads (or their select jurisdictional representative) based upon the initial STAPPLEE criteria used to draft goals, objectives, and action items for each jurisdiction MWDOC and PWU representatives will also review the goals and action items to determine their relevance to changing situations in the county, as well as changes in State or Federal regulations and policy. MWDOC and PWU representatives will also review the risk assessment portion of the Plan to determine if this information should be updated or modified, given any new available data. The coordinating organizations responsible for the various action items will report on the status of their projects, the success of various implementation processes, difficulties encountered, success of coordination efforts, and which strategies should be revised Any updates or changes necessary will be forwarded to MWDOC for inclusion in further updates to the Plan It is envisioned that the WOW and each Local Mitigation Planning Team will meet annually to discus the status of the Plan 6.1.3 Plan Updates MWDOC is the responsible agency for updates to the Plan working in conjunction with the PWU's. All PWU participants will be responsible to provide MWDOC with jurisdictional -level updates to the Plan when/if necessary as described above. Every five years the updated plan will be submitted to COESS and FEMA for review. 6.1A Implementation Through Existing Programs County and local jurisdictions will have the opportunity to implement recommended action items through existing programs and procedures that are deemed appropriate. Upon adoption of the Plan, the multi- • ooa,�amrossoa 6 -1 SECTIONSIX Plan Maintenance • jurisdictional participants can use the Plan as a baseline of information on the natural hazards that impact their jurisdictions. They will also be able to refer to existing institutions, plans, policies and ordinances defined for each jurisdiction in Section 5 of the Plan (e g., General Plan, Comprehensive Plan). 6A.5 Continued Public Involvement MWDOC is dedicated to involving the public.directly in review and updates of the Plan MWDOC and .a representative from each participating jurisdiction will be responsible for monitoring, evaluating, and updating the Plan as described above. During all phases of plan maintenance the public will have the opportunity to provide feedback . A copy of the Plan will be publicized and available for review on the MWDOC website (without the detailed information). In addition, copies of the plan will be catalogued and kept at all of the appropriate agencies in the county. The existence and location of these copies will also be posted on the county website. The site will contain contact information for members of the HMWG to wbich.people candirect their comments and concerns. All public feedback will be forwarded to the appropriate jurisdiction for review and incorporation (if deemed appropriate). This information will also be forwarded to MWDOC, responsible for keeping track of-public comments on the plan A press release requesting public comments will also be issued after each evaluation or when deemed necessary,by the HMWG. The press release will.direct people to the website or appropriate local agency . location where the public can review proposed updated versions of the Plan This will provide the public • an outlet for which they can express theirconcerns; opinions, or ideas about any updates/cbanges.that are proposed to the Plan. The County Emergency Services Coordinator will be responsible for using county . resources to publicize the press releases and maintain public involvement through public access channels, web pages,. and newspapers as deemed appropriate. • KIM o�,mtism 6 -2 SECTIONSEVEN Befereeces SECTION 7 REFERENCES ABAG Dam Failure Inundation Hazards Guide, httpJ/ www. abag. ca. gov/ bayarea /egrmps/damfailureldfguide.htral City of Torrance, Los Angeles County, 2004. hM.-1 www.ci. torrance.ca us 19210.htin site accessed on March 13, 2005. D.L, Galloway, D.R. Jones, S.E. Ingebritsen,2005. httD:// water.uses.eov /ogw/pubs/600165/ USGS Day, R W.., 1994. Swell- shrink behavior of compacted clay. Journal of Geotechnical Engineering, 120(3):618 -622. FEMA website: www.fema.¢ov `Tornado Background" April 16, 2004; Accessed March 2006. Gold, Scott, "Disaster Prompted $1.3 billion Effort to Tune Santa River, Protect Basin," Los Angeles Times, October 3, 1999. Krohn, J. P. and Slosson, J. E., 1980, Assessment of Expansive Soils in the United States: Proceedings of the 4m international Conference on Expansive Soils, American society of Civil Engineers, Y. 15, p. 596 -608. ... Leake, S.A.2004. Land Subsidence from Ground Water Pumping. USGS http: // eochan eg er. usgs .gov /sw /changes/anthrot)ogenic /subside/ NOAA website: www.ncdc.noaa.eov "Query Results," March 13, 2006; Accessed March 2006. http: //wikipedia.com Orange County Haz Mau Plan Rogers, J. David Ph.D., P.E., RG., httn : //web.umr.edu/ rogersda/expansive so ils /. site accessed on March 13, 2005. Tsunamis affecting the West Coast of the United States 1806 -1992. KGRD 29. United States Army Corps of Engineers, Standard Project Flood Determinations; U.S. Army Corps of Engineers, Publication number EM 1110 -2 -141 (1965). URS, Orange County Haz Mat Plan Wtkipedta Encyclopedias "earthquakes " "faults" 2006; accessed March 2006 South Orange County Water Reliability Study, Phase 2 System Reliability Plan, Final Report, June 2004, prepared by Municipal Water District of Orange County um o.m„eonoevsoc 7 -1 SECTIOISEVEN Refemwes • Determining the Value of Water Supply Reliability in Orange County California, September 2003, prepared by Orange County Business Council for Municipal Water District of Orange County. Five Earthquake Scenario Ground Motion Maps for Northern Orange County, July 22, 2005, prepared by Earth Consultants International for Municipal Water District of Orange County. Asset Management Plan 2005, Orange County Sanitation District, June 2005, prepared by staff and GHD. �I • f cos 7 -2 • SECTIONEIGHT Appendieeg o C�1 Appendices Appendix A HMWG Meetings A -1 October 2005 Meeting A -2: November 2005 Meeting A -3: December 2005 Meeting A -4: February 2006 Meeting A -5: April 2006 Meeting A -6: June 2006 Meeting A -7: August 2006 Meeting Appendix B Public Workshops B -1: Summary B -2: Quick Question Sheet Appendix C Public Notification C -1: October 17; 2005 C -2: July 5, 2006 C -3: August 25, 2006 . Appendix D Executive Summary of the Value of a Reliable Water Supply Appendix E MWDOC Hazard Mitigation Data Matrix Appendix G Participating Jurisdiction Adoption of Plan betters O D.. .W%Da WMW 8 -1 SECTIONEIGHT Appendices Appendix A -1: October 2005 Meeting MWDOC KICKOFF MEETING AGENDA October 18, 2005 Introduction to Team and Project Goals URS Presentation • Work Group Responsibilities • . Mitigation Planning Process • Schedule Information Sensitivity For Official Use Only (FOUO) Definition of Key Term State Hazard Mitigation Plan Terms Local Planning Team Members • Next Steps Preliminary Hazard Identification • Hazards Identified • Hazard Profiles Assets Vulnerability Analysis Nest Steps/Q &A Future Meeting Schedule Assignments lum ooa„emnaoaossoo 8 -1 • • • SECTIONEIGHT MWDOC Meeting Summary October 18, 2005 9:30 a m. —11:30 a.m. Appendices Kelly Hubbard (WEROC) opened the meeting with a brief summary of the project and self introductions were provided. Kelly introduced URS as the consultant hired to prepare the hazard mitigation plan for the water districts. Diane Douglas (URS), Project Manager, summarized URS qualifications to prepare the hazard mitigation plan. Diane initiated the presentation prepared to introduce hazard mitigation-planning to the group and requested that the group perceive the presentation as an open-ended discussion. She encouraged questions throughout the presentation, rather than waiting until the end of the presentation. All group members were asked to state their name and affiliation when they asked questions so special information requested by them could be acquired and delivered to them in a timely manner. Diane emphasized how it was going to be critical during the planning phase to have all of the water districts co-operate as much as possible to provide information to URS in a timely manner, and to attend and actively participate in the workshops. This would be essential to, keep the costs down:and prepare a document that would be approved by FEMA. Important Notes: ♦ Participants Were recommended to review the Orange County HMP. Review the hazards • identified by the Hazard Mitigation. Working Group (HMWG) so to determine if they wanted any additional hazards addressed in their plan. Kelly will provide a copy of the document to all patticipanits at the November meeting. ♦ It is important for each utility to identify the hazards that threaten their critical facilities and infrastructure. Diane led a discussion on the security of URS' GIS savers, and approach to confidential data. URS signed a confidentiality agreement with MWDOC indicating that no information shared from any participant would be shared beyond the URS project team, and that none of it would appear in the public portion of the HMP. Questions asked during the course of the presentation, or concerns expressed include followed by URS answers fbllow: I I 1 1. .. Karl Seckel(MWDOC): Is.there a focus on response & recovery and less money available.for mitigation? Diane: Further down the road FEMA will be shifting the funding policies. If you don't have a plan you won't be eligible for funding. They will look at whether you tried to make a plan, are . working on a plan, or have a plan. Theresa Mortiz (Newport Beach): Affirmation that information on all my facilities, all reservoirs is required ?' Who will have access to that data? Diane: There is separation between confidential data, like critical facilities data, that will be protected by the confidentiality agreement that even during the public meetings there is no loss of security. There is a necessary component of public participation. Those discussions will involve hazard threats Find general concepts but no specific data or maps of the critical facilities and • infiastructure. Um .m,soxoasoo 8 -1 SECTIONEIGHT Appendices • Douglas: Is most of each district's data in GIS? Theresa: About half -and -half. Kelly: WEROC has some of the data for each water district and between our data and their data we should almost cover the entire necessary infrastructure, critical facilities. Theresa: Do we have to include things like offices, control stations? Diane: It does help us. We need to get down to even the .financial level as to how you get your funding, security, etc. FEMA needs to know where your money comes from in order to know how much they may needto reimburse you in the case of an event. Diane: What kind of security do you have? Is it provided by the city, private, etc.? Kelly: Varies per agency- Theresa: Who provides information on the hazards? Do we? Is it from everyone or just one water district or one person in each water district? Kelly Everyone should provide information on what they consider to be a risk Diane: Provided an example of the San Diego wildfires and earthquake data. "We rely on more than just local data. We go to. universities, research institutes, profiles of past events, non - documented information such has verbal historical records, everything.that we can get our hands' on This information is processed in a GIS database and modeled to show the hazards your facilities and infrastructure is susceptible to. • Douglas reviewed how GIS works, how the hazard data is one (or several layers), community data is another layer, and critical infrastructure for each jurisdiction will constitute another layer. Douglas then reviewed Hazard Identification Vulnerability, Risk Assessment, Vulnerability Analysis and Loss Estimate process. Theresa: Do you want the costs to build or replace infrastructure? Diane: Since much of your infrastructure may be several years old, it would be best to provide replacement costs. When you're considering replacement costs, or the value of mitigation versus replacement it is useful to consider what it would take to replace the facility. If a facility is damaged who do you hire to fix it? Do you use inside resources or do you go to private subcontractors? What is the temporary replacement? How much does that cost to operate? Karl: From a facility standpoint we may have that information, but we can't estimate the cost of down time or temporary/emergency replacement. So do we heed to look at population usage of our facilities? Diane: Yes, from a critical facility standpoint this would be important. As an example, if you have a large pipe or reservoir that several districts use to provide water to the public, as well as hospitals, and other critical facilities, that is important to know. These would typically have higher priority for replacement than a pipe that serviced only a restricted and non - critical population Karl: We have a "Value of Water Supply Reliability" study that was completed; would that be useful to yo„? 8 -2 • SECTIONEIGHT Anpe�dices U • Diane: Yes, that would be very useful. Theresa: Do we need to show what fees we charge and where those fees go? - Diane: We need to know your sources of funding. If fees provide one of your major sources of funding, that is important information for us. We also need to know what grants you are.eligible for, if you have partnerships with organizations that help support you, etc. This provides input to the Capability Assessment section of the HMP. Karl: Could you use our Water Rate Funds Annual Report? It is a spreadsheet report that shows the uses of fiords for general operations. Diane: Yes that data would be useful. Theresa: Regarding our first homework assignment, could you re-email it to me? These was a problem with the format. Kelly: There were some formatting issues with the forms. I'll modify the format and rasend it to everybody. Theresa: At what level do you need data for worksheet #I? Diane: Worksheet #1 is designed more:to get the working group members to start.thinldng about their facilities from a risk and. hazard mitigation perspective. It is just general information at this stage; more specific information will be requested later. James Matte (OCSD): What abort roads that we use that may be outside of our jurisdiction? We transport/ship waste to critical facilities in other regions and we don't own all the sites we're shipping to. How do we handle that in the plan? Diane: I'll ask FEMA how to address that issue. It would be pretty difficult to identify goals, objectives and mitigation actions for every conceivable problem along the roads you drive to multiple facilities in different counties and states. What do you do now if a road or route is closed down? Do you have alternate means of transport? Railroad? James: We don't use railroad. If a road goes out, we follow secondary routes to the facility we deliver to. Chuck Fowler (Buena Park): If it's a damn controlled by the Army Corp of Engineers (ACOE) that isn't under our purview, what do we do about that in the case of a dam break? How do we mitigate against something like that? Diane: The State of California prepared a FM to cover infrastructure and critical facilities not covered by local jurisdictions. The ACOE would have identified that hazard and mitigation measures to protect the damn from failure. Kelly H.: There area number of facilities owned by the water utilities that have the potential to be affected by flood waters in the event of a release at dams outside of their purview. Diane: The state would have covered damns outside of your purview. You can consider zoning ordinances in floodplains downstream, or widening culverts, drainage ditches etc. that are in your district that would help mitigate the effect of an upstream dam failure. Theresa: Is that part of our homework? o�m,�sonas�soo 8 -3 SECTIONEIGHT Appendices Diane: One of the things we need to consider in preparing the plan is what goes in the general "up -front" section of the plan and what goes in confidential appendices that address each jurisdiction's critical infrastructure. We'll need to come up with a draft outline that everyone approves o£ The general section will address shared hazard vulnerabilities. Then there will be a confidential general section that will have critical infrastructure, and how to mitigate those. Individual sections will address infrastructum for reach jurisdiction. What we need to carefully consider, is what. level of information goes in the public document that is reviewed by FEMA and isopen to the public; and those elements that are reviewed but remain "for official use only," even by those who review it. Karl: How specific do we get in writing actual plan? If we identify general objectives, goals and actions to mitigate against a hazard how do we expand on that during our application for funding later? Diane: You have to mention general objectives, goals, and actions to mitigate hazards in the HMP, and then you expand on that in your application But you have to be able to reference the HMP.and . demonstrate that the type of project was approved by the HMWG and the governing body who adopted the plan Karl: MWDOC was originally looking at doing a very specific cast - analysis for each project proposed in. the HMP but realized the cost would be prohibitive at this stage. Instead, MWDOC decided to create an umbrella planthat would cover several types of projects including adding future planned projects. Diane: URS advised MWDOC to wait for cost - benefit analysis until the'HMP is approved and jurisdictions are ready to determine the cost benefit for mitigation for a specific project. She noted that districts don't want to go through an expensive effort of cost benefit analysis for all potential` projects they want to implement and then have a disaster occur that changes all your future plans. She noted URS' San Francisco office. has an expert on cost benefit analyses. Theresa: Does providing more information into the HMP makes it easier later, during the project stage. Diane: Yes. Karl: Asks how districts put into the plan issues such as providing back up power as a form of mitigation? Diane: Districts need to consider prioritization of electricity to their more critical facilities. Mitigating potential destruction of power stations or facilities that provide power to critical facilities should* be prioritized. Kelly: There are multiple pipelines operated by multiple parties, how do we include that data in the plan and keep it secure from outside parties; as well as note that the information applies to different jurisdictions. Diane: Individual sections will be considered confidential. There can be one general section of the plan that would be a public document without specifically identifying infrastructure resources, and a second general section that would identify shared infrastructure that would be confidential. Theresa: How would our individual sections be kept confidential? Diane: If you look at the example of the San Diego Plan that is on the table, you'll see there is an upfront section that has shared data and individual chapters for each participating jurisdiction. In addition to those sections, a confidential appendix was prepared that is not open for public 8 -4 is • • SECTIONEIGHT APONfIces • U purview under federal and state law. In this HMP there will be sections that show shared public data such as the hazards and non-secure critical infrastructure, and then there will be confidential sections. Diane discussed the importance of demonstrating that the districts have cooperative agreements with other jurisdictions (cities, county), and that these jurisdictions were informed of the process. FEMA likes cooperation between jurisdictions. Kelly: Kelly will notify the Orange County Emergency Management Organization (OCEMO), which represents most cities, the county and special districts. Diane: Provided an overview of the process of review, editing, and approval of the HMP. It was noted that each jurisdiction's board of directors or city council will need to approve and adopt the plan Theresa: Noted that different jurisdictions have different processes that take varying amounts of time, with some jurisdictions taking considerably longer than others. She wants to know how this affects overall submittal of the plan to FEMA, approval, and accessibility to funding. Diane: Will cheek with Robert McCord at FEMA to see whether all jurisdictions need to have adopted theplan for individual jurisdictions who have adopted the plan to be eligible,for receiving funding for a specific project Is there a way to get councils and board members involved early to keep them from slowing down the adoption process? KarL MWDOC will play a role in contacting management and elected officials to urge them through the process. Keith: There are so marry agencies involved and boards. Some agencies need this plan in order to get future grants. If some of these agencies haven't approved the plan, will that slow down those the approval of funding for jurisdictions that did get approval from their boards and councils? Kelly: Who approves first, the jurisdictions or FEMA? Diane: FEMA. Once they have approved then it's up to the jurisdictions to approve. We haven't encountered tbat, where different councils have to pressure others to approve the implementation phase. I will follow -up on this. Theresa: We need to know whether or not if I get my approval to implement that I can go get my funding for my future plans and that the lack of other jurisdictions approval won't slow down my future plans or prevent me from going ahead. Diane reviewed the Implementation Planning process, summarizing meeting structure, who should attend, and other individuals within each jurisdiction that URS is meeting with to help implement the plan She noted how important it is t6 document the process so that FEMA receives a clear record of the effort. Theresa: What type of timetable are we looking at? Diane: HMPs must be updated every three to five years, depending on the jurisdiction (local versus state), and once your plan is approved you have to demonstrate what you did to-implement that plan in order for the plan update to get funding and approval. Kelly: if another jurisdiction comes along and wants to join or expand upon the plan can we do that? 9:ds J Dn wfl%aoe-0 nc 8 -5 SECTIONEIGHT Appendices • Diane: Yes. As an example, tribes or other jurisdictions that have not participated in a County IR P can be rolled into that plan at a plan update. Theresa: If we address large pipes used by several jurisdictions at the general/shared level can we still address that large pipe in our own jurisdictional section? Diane: Yes. While there will be an overall general plan section for shared infrastructure, you can also address those sections in your own jurisdiction in your section. It is important to remember that at the plan updates your jurisdiction is participating and that you are implementing the projects and plans that you set in the beginning. During the updates you will also be able to modify your goals and objectives and mitigation actions. Theresa: We are currently working on updating our General Plan but we don't want to have to go back and continually and update and amend it. Should we wait until this LIMP is done before we take our plan to council? Kelly: Yes, you should wait if you can. Diane reviewed the process for evaluating and revising the plan, and updating the plan It will be important to. determine.whether the people who work on this portion of the plan are the ones who will participate in the implementation plan. She explained that for the San Diego implementation plan, fire chiefs and police chiefs are participating in the implementation plan, but she and the IIMP team are meeting with city planners and engineers to make sure the plan is being implemented (change to ordinances, zoning changes, engineering needs). Diane noted that during this stage and the implementation plan, it is key for the HMWG to understand that they need to be able to go back to their jurisdictions and talk to experts and document the communication process. FEMA wants to see that you've discussed all hazards, risks, goals and objectives with your jurisdiction and other participating jurisdictions very thoroughly. Kelly: Much of the information needed for the HMP is already in agency Vulnerability Assessments and ERPs, and it just needs to be pulled from those resources. Diane: We are scheduled to prepare the HMP in seven months and this process usually takes one year. She reiterated that everyone will need to work together to meet the project deadline. Meetings are scheduled monthly for seven months, and participation will be critical because copies of the sign -in- sheets go in the appendix. FEMA'wants to see active participation Kelly: Asked who has submitted project applications since the January storms. Three districts respond that they have submitted Notice of Intents (NOI) for future projects. It was requested that attendees give Kelly a list of who will be participating in the working groups and to provide a second contact for each district The group agreed to continue to meet in the same facility on the third Tuesday of every month from 9 am. to noon Action Items • Um ooa...nuaa-=soc 8 -6 • SECTIONEIGHT U] • Upendices . URS will ask FEMA about the following items: 1. Responsibility of agencies for transport routes to sites that are outside of their jurisdiction. 2. Ability of jurisdictions that are involved in a multi jurisdiction plan to apply for mitigation grant funding if all of the jurisdictions have not yet adopted the plan URS will provide worksheets for the second meeting by October 26, 2005 Jurisdictions will prepare worksheet 1 and 2 and provide them to Kelly Hubbard and Diane Douglas by Nov 11. That information will be integrated into presentation to be given at.the November 15, 2005 meeting. oam�a +w�cos�soc 8 -7 SECTIOREIGHT Kick off Meeting Sign -In Sheet, Oct 18, 2005 Titre/ Affiliation W/Q Supervisor Supervisor City G.G. City of Buena Park Water Quality Inspector SMWD MCWD MWDOC Analyst/ City ofNew Port Beach Safety & Health Supervisor/ Orange County Sanitation District URS Corporation URS Corporation WEROC Appendices Phone/ Emsiv Contact Info. Phone zaFlcbfal�ardengrove�or8 rbermudezt gardengrove.org 741 -5917 cfowl2E@buenarnrk.c0m ronmftmwd.com 949 -459 -6544 949 -574 -1022 ¢ordonamesawater.ore x161 kseckel(tmwdoc.com 714- 593 -5024 tmocitv.n avert- beach.ca.us 0mattaa ocsd com 714- 593 -7155 kh�on(n�mwdoc.com 714 -593 -5609 diane douglss(ulurscow.com 619 294 -9400 mark carelWur wM.com 619 294 -9400 khubbard(atmwdoc.com 714 -593 -5010 o�,��nsoaoa�soc 8 -1 0 • • i • SECTIONEIGHT Apiendiees r1 APPENDIX A -2: NOVEMBER 15, 2005 HAZMIT AGENDA NOVEMBER 15, 2006 Review: "Where Are We Now?" Schedule • Key Dates/Near -Tern, Long-Term - Risk Assessment Part 1: Hazard Identification Orange County HMP Hazards Identified Additional Hazards? Man-made Hazards Risk Assessment Part 2: Profiling Hazards. • Mapping Hazard "Location" (Geographic Area) Mapping Hazard "Extent" (Magnitude or Severity) Mapping/Describing "Previous Occurrence, ■ Mapping/Describing "Probability of Future Events" FEMA Checklist Risk Assessment Part 3: Inventory Assets • Asset List (Existing and Future) Map locations of ALL identified assets (Existing and Future) • Replacement Values for ALL assets (Existing and Future) • Summary Worksheets Risk Assessment Part 4: Estimate Losses • GIS Overlay Analysis of each hazard with existing/proposed assets • Loss Estimations based upon results Worksbeet Roundtable Hands -on roundtable workshop (review /complete Worksheets 1, 2a, 2b and 2 summary tables) What's Next? Next Meeting —Time and Location n=�I%.oao ww 8 -1 0 . 0 CA PM cia C& Sl co co E 0 E 9 n E CA m ca 4. r, -I �mm M co col E E SECTIONEIGHT Appenmees • AGENDA APPENDIX A -3: DECEMBER 13, 2005 Review: "Where Are We Now ?" Schedule • Key Dates/Near-Tenn, Long -Tenn Review: Hazard Identification • Summary Hazard Worksheet Review: Profiling Hazards • Mapping Hazard "Location" (Geographic Area) • Mapping Hazard "Extent" (Magnitude or Severity) • Mapping/Describing "Previous Occurrences" • Mapping/Describing "Probability of Future Events" Where We Are: Inventory Assets • Summary Worksheets • Asset List (Existing and Future) • Map locations of ALL identified assets (Existing and Future) • Replacement Values for ALL assets (Existing and Future) Next Step : Estimate Losses • GIS Overlay. Analysis of each hazard with existing/proposed assets • Loss Estimations based upon results GIS Map Roundtable Hands -on roundtable workshop Review 11x17 versions ofoverall map What's Next? Next Meeting —Jan 17, 2006 City of Garden Grove, Courtyard Center 12732 Main Street; Garden Grove; CA 92940 oa..od,maoeoa�sua 8 -1 • • SECTIONEIGHT Appendices U] • MWDOC Meeting Summary December 13, 2005 9:00 A.IvL Kelly Hubbard of MWDOC opened the meeting with a brief summary of the Hazard Mitigation Planning project and recapped the project status. She introduced URS, the consultant hired to help prepare the Hazard mitigation plan for the water/wastewater districts /agencies. Hubbard also made an announcement for 30 days of compensated volunteer need requested by FEMA to help emergency rescue plan efforts in Louisiana Hubbard's opening statement was followed by introductions around the room, then, Angela Leiba,:URS Deputy Project Manager, introduced two new staff members working on this project, Senior GlS Analyst Camille Lill and Environmental Analyst Gulsum Rustemoglu. Lill will be responsible for coordinating with each district and/or outside agencies to obtain all assets and hazard data for the planning process. Once data is collected, Lill we be responsible for creating all maps and tables associated with the Risk Assessment portion of the plan. , Rustenoglu will maintain responsibility for tracking, collecting, and helping to complete all homework assignments for each participating district/agency. Rustemoglu will also take the lead on completing the two summary worksheets that will be integrated into the Plan (the Summary Hazard Worksheet which will identify each district and their vulnerabilities to selected hazards within the region and the Summary Assets Worksheet which is a culmination of Worksheets 1, 2a and 2b). Following the introduction, Leiba gave a Power Point presentation summarizing the planning process and the meeting's objectives. Leiba encouraged questions throughout the presentation She also encouraged then to review the Orange County HMP, focusing on the. hazards identification, risk assessment, and mitigation strategies presented in the Plan. Leiba went over the two Summary Worksheets which were presented at the previous meeting and emphasized that both summary worksheets were required to start the next phase of the planning process. Leiba also pointed out that the Risk Assessment portion of the Plan cannot move forward without having completed data from each of the participating, districts/agencies. Leiba focused on making sure each district completed.their Homework assignments and compiled the three worksheets from the previous meeting onto the Summary Assets Worksheet to ensure a complete listing of all existing and future assets were accounted for in the planning process. Hubbard added explanation to the group that with the passing of the Disaster Mitigation Act in 2000 federal mitigation funding would only be available to districts/agencies with a Hazard Mitigation Plan in D...ffl%O"MDG 8 -1 SECTIONEIGHT Appendices • place. Hubbard and Leiba encouraged active involvement from the districts to help assure future mitigation funding. After the introduction and Power Point Presentation around -table GIS mapping session occurred. Lill had prepared 2 copies of the current "Asset Map" including any existing future asset information that had been provided up to date. Lill and Leiba asked each district to come review the map individually with them, review all homework assignments and verify status of their Two Summary Worksheets. While this was taking place, Hubbard and Rustemoglu worked with each district to answer questions and help complete Homework assignments. Issues Raised at the Meeting • " What 'does the term of "Function Value" exactly mean? Functional Value is the value of the assets loss (e.g. the loss of "value" of that asset). An example was given by Leiba, that if a water pump went down due to an earthquake and water was not able to be pumped to a partici lar `neighborhood, the "loss of revenue" to the district would be considered part of it's "functional value", the loss to the Starbucks on the corner that was not able to produce coffee for it's customers was not. Rustemoglu to .verify with FEMA this is the correct definition as intended for •' the planning process. • The term "Critical Facilities" shows both on Worksheet 2a and on the Summary Asset Worksheet. What does the term "critical" refer to? Leiba responded that ALL districttagency assets need to be identified under that column. The word "critical" can be deleted. These FEMA 'worksheets were developed initially for general communities that would have critical and non- critical facilities, not water/wastewater districts. Districts wanted to know who they could send their data to. Member were directed them to send their data directly to Hubbard who would forward them to the respective person at URS. Action Items • . Jurisdictions should submit any GIS data, maps, contact information, or asset addresses to Hubbard to be forwarded to Lill. • A status sheet showing homework submitted, GIS data received etc. (per district/agency), and any data gaps will be sent by Rustemoglu to Hubbard by December 29, 2005. • 8 -2 • SECTIONEIGHT Appendkes • Districts /agencies will finalize missing parts of their homework (including Worksheets I, 2e, and 2b, the Summary Hazard Table and the Summary Asset Table), and e-mail them to Hubbard to be forwarded to URS. Un o,M,soaasbo 8 -3 I CA M CL Hl co ca E m E r 11 co co co co co W E m w �rl 11 CL co N 11 • SEC1i0NEIGHT APPENDIX A-4: Introductions: Kelly Hubbard Power Point Presentation: Diane Douglas Where Are We Now? FEBRUARY 14, 2006 AGENDA • Data received to date • Status of traps showing assets • GIS overlay analysis of each hazard with existing/proposed assets • Loss Estimations based upon results • Introduce Goals, Objectives and Action Worksheets • Introduce Capability Assessment Worksheet Q&A • BREAK 15 min • GIS Map Roundtable: each agency review 134,000 state maps of assets • 'Discuss worksheets & summary worksheets (Q & A) ■ Modify Capabilities Assessment. Wmkshcet for Water Districts What's Next? Next Meeting — March 14, 2006 City of Garden Grove Courtyard Center 12732 Main Street, Garden Grove, CA 92840 Appendices ooa.nemiY Oceos s[ 0 8 -7 SECTIONEIGHT Summary of February 14, 2006 HWG Meeting Appendices • Regar ing the rnW • Chuck from OCWD said that there are things missing that should be shown. Chuck will work with Jeremy. • Trabuco CWD — maps seem to be shifted slightly, so inaccurate and difficult to locate facilities. Suggested showing only lines that are needed • Westminster — Need to show some 6" lines. • YLWD - Has 1 lift station, but City operates sewer system • Newport — Pump & Lift stations appear to have the same symbol. 40+ Pressure Reducing Stations missing. George will list needed changestrevisions. • Karl — Would like less contrast in hills. Goals: Good idea for agencies to.provide updates to management and boards so no surprises during board approval. Goals should tie to other planning documents of Agency/city— consistency. , Could use goals from the VAs, MasterPlans and Urban Water Management Plans. Other: • Several agencies should reference the Irvine/IRWD Hazl& Plan and identify how they are • connected to IRWDdrvine. YLWD needs fire mitigation for facilities along the Chino Hills State Park • Growth: Facilities strictly related for growth don't qualify for HazNt Project Grants, but can qualify if the project improves.reliability to existing customers. • .. ooa.••M,�oa.os�sa3 8 -1 SECTIONEIGHT APPENDIX A -5: APRIL 18, Z006 AGENDA Self Introductions Where Are We Now? • Data received to date Status of maps showing assets GIS overlay analysis of each hazard with existing/proposed assets Let's Work • Hazmit Plan Grant o Salary Info o How's Worksheets Capabilities Assessment Worksheet • .Goals, Objectives and Action Worksheets • • Reservoirs w/ Dams Discussion What's Nest? ■ Hazards Maw Loss Estimations r. Neat Meeting — May 16, 2006, 9 am -12 noon City of Garden Grovc, Courtyard Center 12732 Main Street, Garden Grove, CA 92840 • Appendices o,a..VUWoamtaoo 8 -1 u • SECTIONEIGHT E 0 Ak tiue7 Y..a 4*4:'t35 ,#$a :7 4 tA- �jaem Appendices • m i.�♦ .®./F�.� -. � �.`�.... ._... �`Ea�: �eiir - '�4xe� >!°t1.. .s1ls"i�. • Im 8 -2 R93 IWO e »9L72J, ( • Im 8 -2 SECTIONEIGHT A00endices MEETING NOTES SUBJECT: Notes to Apr 18, 2006 Hazard Mitigation Plan Workgroap meeting. Today's attendance: Kelly allowed agencies' reps that have completed the forms to leave early. So, ETWD, OCWD & MNWD left early. Tracking of agencies' staff work time: Kelly provided spreadsheets for agencies to complete on a monthly basis to list hours worked on the HazMit Plan. The spreadsheets will be emailed to the agencies along with Kelly's records of past meeting attendance, and the agencies are requested to complete the form for prior work time even though that time may not be eligible for reimbursement or used toward the 25% matching funds. The agencies were requested to. provide the total dollar compensation/hour for each employee that works on the HazMit Plan. Chuck Fowler had a question about the timing for filing the reports to Kelly. Kelly wants monthly re ports, so when are they due (say by the 10'h?) after the month has been completed? Kelly probably. needs to check the FEMA reporting deadline. Maps: Handout distributed. Kelly reported that the 241 & 261 toll roads will be added to the maps. URS will provide a hazard analysis table for each agency. But, URS will not provide individual agency- maps., Instead, URS will provide regional maps (k water plus k wastewater) with each participating . agency outlined. If the agencies want individual maps, we can coordinate with CDR for a price. . Terresa said that NB might have GIS maps for inundation zones. And Renzo said that he will check for ETWD. This needs follow up. Kelly requested that agencies identify (provide a list) of their assets that are within inundation zones. It was not clear to me, but I beheve that Kelly has PDF files of inundations zones ?? Kelly needs to check with IRWD for an inundation zone map related to.Irvine Lake for the cities of Orange and Tustin, and Serrano if they stay in the process. Kelly reviewed the 5 hazards that will not be mapped And, agencies need to let Kelly know if they want any of these hazards included, and they need to provide info about the hazards that they want included Draft Table of Contents of Plan: Handout distributed Hank from YLWD asked if groundwater contamination would be included as .a hazard. Kelly replied that it would not be specifically listed. Volume 1 will be general (basically a description of processes to produce the Plan) and a public document. So, agencies need to comment if they discover info that should not be public. In Volume 2, general goals and objectives (that apply to all agencies) will be listed at the beginning. Each agency's Volume 2 information will be provided to only that agency. However, agencies may choose to share information regarding common issues and projects — it is up to the agencies to do that. Kelly reported about the b.C. trip. • o��maon-0suoc 8 -1 SECTIANEIGHT Uoendlees Capabilities Assessment Worksheets: Kelly wants these completed and submitted electronically by April 28. Kelly reviewed the worksheets with the participants in detail, and answered numerous questions. Regarding the L and Regulatory Capability, a better understanding of the meaning of "L. A post - disaster recovery ordinance" would help. Kelly thought that Laws and Regulations would be included in Ordinances, but Ordinances are technically different. Regarding M, Real estate..., an agency listed might include the State Realty Board. Other agenciesrurisdictions that might be listed include Airports, agencies that oversee digging related to Native Indian and other arcVpaleo artifacts. Regarding T, it should be listed as the "Water Code" rather than Title 22 or Title 17. Regarding the Admin & Technical Caoacity, agencies such as the State Division of Oil & Gas might be listed, colleges and universities, and the USGS. Also, some agencies might include field personnel if they participate in the planning of mitigation . projects. Goals & Objectives: Kelly reviewed, and asked the agencies to start considering. The Goals/Objectives will be due 2 Weeks after the May meeting (so by May 26). The Goals/Objectives should look out at least 5 years, but agencies can chase to look further. Also, the Goals/Objectives should be approved by the agencies' management and/or Boards/Councils. Other Time- table: Kelly's timeline is to complete the workgroup meetings in June, and have Boards/Councils approvals of the Plan during the summer. odn, a oa miauo 8 -2 0 r U • Ll m , J i No - it, 11 2c tirl co CD Co. 11 i vi 7- W11 ........... -d .jk -p% ------ ---- I S, r-c . . . . . . . . . . . U, 41iz , 6 Mitt,; Aye- i;ad V''A"Y , J i No - it, 11 2c tirl co CD Co. 11 SECTIQNEIGHT A006 New • APPENDIX A -6: JUNE 20, 2006 AGENDA Introductions: Kelly Hubbard Power Point Presentation:' Diane Douglas Open Question and Answer Format for Presentation Where Are We Now? Working Session • Data received to date • Ova-view hazards maps/risk analysis • Loss estimations based upon results • Status of Capability Assessments . • Status of Goals/Objectives and Actions Q &A Homework • Unfinished Worksheets (Last Call!) Jurisdiction Descriptions: • Govanment Structure and Governing Board • General Operation Description (may include purpose) • Source of Water& Percent Some district/city websites,provide this tnformailon but many don't. Most websites just have detailed histories. Either provide link'to source of it formation or brief description of operations. What's Next? • Next Meeting — Tuesday, July 18, 2006 MEo�+saa-0auoc 8 4 • SECTIONEIGHT Appendices, Hazard Mitigation Working Group Meeting Summary of June 20, 2006 If you missed this meeting, there will be additional items sent to you via email and postal mail. Please Call me when you received these items. If you are one of the agencies who at the meeting did not receive your maps or spreadsheets, please let me know. I will be tracking who receives them and still needs them. Homework (DUE FREDAY, JULY 7,2006): • Items listed on Agency Memo o Goals & Objectives note: a general guideline is 10 to 15 goals with approximately 6 action items per. goal. • Review of Loss Estimation spreadsheets • Review of "Inventory of Critical Facilities and Infrastructure Exposure Value by Jurisdiction" • Review of Maps & GIS Data Sheets (will be emailed or on a FTP site by end of the week) • June Labor Hours (as well as any hours prior to June) Public Meetings: • Proposed Month: August + More Information to come on how the meetings will be noticed Suggestions included: o MWDOC website o Q & A Sheet on website o Online survey o Green Ad • North County Community Meeting o Potential Locations: Tustin or Newport Beach • South County Community Meeting o Potential Locations: Santa Margarita or Moulton Niguel . Timeline: This timeline is a working document, meaning it will probably change as 1 review the materials and assess our progress. • Homework Due (7/7106) • Jurisdiction Appointments (wk of 7/10/06) — I have requested that URS meet with each agency and myself to review any of your changes/corrections or questions to ensure no further confusion of the materials. • Public Notice of Community Meetings (7/21/06) Community Meetings (August wks 213) • URS First Draft Document (9 11106) • MWDOC Review (9 /15/06). • URS Second Draft Document (9/29/06) • Jurisdiction Review & OES Initial Feedback (10/13/06) • URS Final Drab Document (10/27/06) Attached- Lm 000,CW%4a�oo 8 -1 SECTIONEIGHT Apcendices • • Hazard Mitigation Plan outline • Summary Asset Sheet (FYI: we filled in the blanks together at the January apts.) INSERT JUNE SIGN IN SHEET 40 A • SECTIONEIGHT APPENDIX 7: AUGUST 15, 2006 AGENDA WEROS South EOC, 26081 Via Pera, Mission Viejo Draft Plan Review (Copies Distributed) • General Overview • Sections 1-4, and 6-7 — Conceptual Review • Section 5 — Review of Individual Jurisdictional Information Public Meetings Discussion • Notifications • Confidential Information • Attendance Board Meetings & Approvals • • Document Status • . WEROC / MWDOC Attendance What's Neat? • Draft Plan Review Comments —Due by Friday, August 25, 5pm • Public Meetings . o September 12, 2006, 5-7pm @ Tustin o September 14, 2006, 5 -7pm @ MNWD Final Draft in Hand — October 13, 2006 5pm • Board Approvals — October & November - • OES & FEMA Approvals — October & November • December Meeting— _ o Maps Discussion & Final Plan Copies o SEOC, December 12, 2006, 10 -noon o Join in for an optional lunch (on your own) to celebrate completion • Appendices URS Dow "W4Dda SDG 8 -1 SECTIONEIGHT Apuepdices Hazard Mitigation Planning Group Meeting. Draft Review August 15, 2006 South EOC, 9am -12pm Kelly Hubbard- - Recognize significant problems are still in document - URS is no longer responsible for written documents, just maps, tables, final printing, some assistance with public meetings - Kelly is the new "go-to" person on the plan - Today is feedback day on Content & Quality of the plan Please do not make massive changes because of grammar. - HMWG stands for "Hazard Mitigation Working Group" and refers to the multi agency group meetings run by Kelly. - LPG stands for "Local Planning Group" and.refers to the group of individuals at each agency that assisted in the research and preparation of this plan Sections 1-4, 6-7 are general sections (FEMA required) - Table of Contents, references to tables and charts need to be reviewed and corrected - Appendix & Acronyms list need to be added to the front of the document Section 1- Introduction (FEMA required wordingtooncepts/etc) PWU: Participating Water Utilities, includes water and wastewater utilities Add general wastewater description including SARI line in section one. It is important to include the SARI line. Section 2- Participants- Jurisdiction Descriptions URS tried to make consistent agency descriptions, covering 1. General Service Area 2. Who & What Serving 3. Governing Structure Section 3- Planning Process 3 -12 Participant list- main contact people highlighted, discrepancy with who should be highlighted, title corrections, etc- let Kelly know Section 4- Risk Assessment Overviews Pg 4.3- Which Hazards are considered- Write up of Hazards begins pg 4.7 In 4.3.2, Contamination/Salt Water Intrusion should add potential for contamination of groundwater by unknown substance. History could include MTBE, was used as a mandated gasoline additive that leaked from underground storage tanks and contaminated the groundwater. Another contaminate is Perchlorate — several basins have detected this chemical in groundwater, which percolated in the basin from manufacturing plants of rocket fuel. OC WD should have good history. 4.3.4, Drought/Extreme Heat -could use improvement? M ..A%n Oda oc 8 -1 0 • • .SECTIONEIGHT Appendices In 4.3.9, remove ">25 Percent" from title because it is confusing, and add it to the description in 4.3.9.1, Nature of Hazard. Pg 4.7- Coast Stones and Tsunamis- need write up about Coastal Storms Pg 4.9- Disaster History- An agency with specific disaster /events should let Kelly know to include and or give her a brief write up about it •Sahwater Intrusion, wastewater needs a better write up Pg 4 -10 Dams and Large reservoirs- if have additional feedback, please give to Kelly. Still need section on Prado Seepage Pg 4-11 Chart is based on county HMV (not summary assets) [thus one of ETWD dams are. unaccounted for] Pg 4-24- Floods need a write up- damage to wastewater, January 2005 floods Pg 4.27 - High Winds- Santa Ana: potentially large affect on power supply; trees falling and pipes being uprooted Pg 4.28 Landslide, Slope Failure. need to add Bluebird Canyon 2005 (SCWD) Pg 432- Tornados- Water Spout Pg 4.35- Wildfires Pg 4.3.13- Manmade Hazard: Haz Mat release or terrorism Pg 4-44- numbers are skewed because it includes METS numbers. Individuals compared values to that, of their agency's equipment and, found large differences in amounts. Kelly will look into • making a regional vs. local cost sheet or decrease MET values? Switch location of pages 4-44 and 4- 45.4 -45 quantifies the number of facilities and then 4-44 adds the replacement cost. Placing 4-44 closer to the retraining tables might make it easier for the reader to notice the explanations of the abbreviations listed on 4-44, and the abbreviations are not used on 4-45. Pg 4-45- Table 4.4-2: OCWD, SMWD, TCWD, MNWD, and. Tustin have corrections:that need to be made to their numbers. Tustin stated that they have about 14,500 Potable Service Connections instead of 14,000, and SMWD has greater than 1 Hydrants. Table 4.4-3 - based on facilities -location and agency hazard maps - computer program does hazard analysis - facility listed under highest potential damage/hazard - Despite appearing disproportionate, high values were discussed as beneficial to agencies future ability to request adequate grants for repair, regardless of the damage in the firture, even if value seems larger than needed now. - Clear notation (footnote?) will be made to state that numbers are based on highest cost of 25 regional agencies Add notes to tables 4.4-3 and forward to the effect that the value is based on the highest value facility, and ensure that there are descriptions of moderate, high and extreme earthquakes (same for Fire threat), and reference to the page/section.- - ModexaWitigh earthquake threats need explanation of levels on charts, add references to the table (table 4.4 -3, table 4.4-4) - Fire Threat is based on County Map • Need to add: oo n mn, awasw 8 -2 SECTIONEIG14T appendices - 100 year flood pdf map - Tables reformatted to fit page Good explanations for where maps and charts carne from, data used *Table 4.4 -15- check what measurements are used- miles, $, etc * On table 4.4-15 and forward, identify in the title of the chart what PWL and W WL stands for. "Inventory of Potable Water Line (PWL) and Waste Water Line (W WL) By Jurisdiction ". Also, clarify that the numbers in the chart represent "miles of pipe ". Chuck from OCWD questioned abort using "potable", "non - potable" and "wastewater" instead of just potable and wastewater. *Add note that only major pipelines are included in numbers, not smaller ones (< 12") Section 4.4.3- Cost of losing water service (for both agency and public). Some Earthquake redundancy Section will be integrated better *4.4.3 Earthquake faults are located in S. California, not OC Section 5- formatting (reads Section 4- Risk Assessment, page numbers) Section 5- - Wastewater will be added to section five under regional considerations. -"Have-nots" depend on sewer trunks -There is a regional overview/review for approval and Master Plan to abide by for Wastewater fixing Wastewater regional facilities will have a separate section at front of document` -In section five, Karl suggested adding the agencies' names as a header to help the reader. * Joint Loss estimation table will be renamed. (It is currently unclear and vague) * Mention of Regional Water Quality Control Board should now also include State- due to new regulations *4- 170 -OC WD- missing "A" In section 7, the Orange County Haz Mat Plan is listed — it probably should be 'Mt". "Also, the header is section seven, but the first line says section 5. WEROC will try e- mailing out maps, if not we will burn cds and send out maps that way Comments and Revisions are due by 5pm next week Friday August 25, 2006. A bard copy summary sheet was passed around. Based off that sheet, Kelly will adjust the numbers on all other tables and charts. Individual agencies are responsible for correcting the information in their written sections in the plan All agencies represented agreed to making the plan a Public Document that will be posted online. Upcoming Public Meetin¢s 8 -3 • • SECTIONEIGHT Appendices Press Release: WEROC/MWDOC will put out regional press releases the last week of August/first week of September. A copy of the press release has been distributed and can be published in individual agencies local newspapers. Bill Inserts: Already distributed to agencies Public Notification thus far by Agency SCWD- 'h customers receivedinsert in water bill, Insert available at front desk, Local press release, website SOCWA- website OCWD- website Orange local press release/ad,. Website Tustin local newspaper (looking into), Insert at front counter, Website, City cable TV station YLWD website, local newspaper La Habra website, City newsletter, City cable TV channel SMWD TBD ETWD website, newsletter TCWD website, Front desk MNWD bill insert, Website Newport City cable channel, place notice at public library, website Garden Grove website, billing 9, • Handouts at Public meeting will be available for review by PIO, GM's, and elected officials at least I week prior to public meeting ETWD, TCWD, SOCWA, and Newport are missing significant portions of their written documents. Public comments must be received by the end of that week- September 1.5 Hard copy drafts and Comment cards will be available at the meeting. The meeting will be "open house" style- see a PowerPoint presentation explaining Hazard Mitigation Grant Planning Process, see maps, drafts, and ask questions. * * * * * * * * * * * * * * * * ** * * * * * * ** Board Approval Regarding the agencies taking the Plan for Board/Council approval, Newport Beach probably will do in November, and OCWD will take to Committee and the Board in November. Work VERY hard to get draft approval from board by early November. All boards need to approve because they will be getting approved by agency boards, OES, and the OA at the same time. Remember that it is a dynamic, living document and adjustments can be noted for future changes, but approval is needed now to allow grant requests. • U 8-4 SECTIONEIGHT Appendices October 13- a final draft of the plan will be available in CD format for the elected officials to approve, however, the committee approval process can begin prior so that the board can approve by early November. Summary: August 25- Final Agency Revisions due in hard copy format to Kelly September 12- North County Public Meeting September 14- South County Public Meeting October 13- Final Draft of Plan distributed for elected boards approval October/November- Board Approvals o«nnamaasoc 8 -5 J r1 U 0 C� J • SECTIONEIGHT rl 41 Hazard Mitigation Meeting August 15, 20o6 Sign -In MWDOC Tustin I /i�� SCWD ETWD Orange TCWD La Habra City of Newport SOCWA • �1U1 Grove Appendices o..,.n. tm,o �DG 8 -1 SEC TIONEIGHT APPENDIX B: PUBLIC WORKSHOPS B -l: Summary B -3: Quick Question Sheet Appendices • 0 Ms peon so� 84 • ( • SECTIONEIGHT Apuendices Appendix B4, Orange County Regional Water and Wastewater Multi- Hazard Mitigation Plan Public Workshops — Recap Location: Tustin Community Center 300 Centennial Way Tustin, CA Date: September 12, 2006 Time: 5-7 p.m. Number of People Attending: 10 Community members, including two representatives from the Orange County Grand Jury 12 Water and /or wastewater service providers 22 Total Service Providers Represented: City of Buena Park (Chuck Fowler) City of Garden Grove. (Robert Bermudez, Zack Barrett) City of La Habra (Jerry Wander) Gitjr of 1rrt.Btr,.(Tsa Mares) City of Orange (Sonny Tran) City of Westminster (Vivian Filippelli, Todd Miller) Municipal Water District of Orange County Director Larry Dick Karl Seckel Kelly Hubbard Michelle Tuchman Keith Lyon Questions /Comments by Community Members: 1. How is salt water prevented from entering the aquifer in the event of an earthquake? 2. Maybe you could differentiate in the legend between blind- thrust faults and other faults on Figs. 2 & 4. Puente Hills and San Joaquin Hills shouldn't be projected to surface as other faults on (other) figures area 3. If WEROC is heading up the preparation a Hazard Mitigation Plan, then why isn't WEROC reviewing and advising the City of Tustin to mitigate the location of a new well by moving it to a. "safee location? 4. Who is responsible for responding to a Hazardous Material issues? What are the "guaranteed" response times and who determines where they respond first? he�L. SECTIONEIGHT Apaeil ices • 5. The emergency preparedness coordinator from a local hospital attended the meeting to find out about water and wastewater preparedness planning. He had a general interest in the risk maps, how the water and wastewater community would respond to various situations and was Interested in participating in test exercises with his local water supplier: He was put in contact with his water provider. 6. An Interested homeowner asked about the feasibility and availability of test kits for water quality purposes to determine if water was safe to drink during a disaster. His main interest was being self sufficient to test water for safety.. We discussed how the water community would communicate with the public, through radio and television publicity, regarding whether or not water is safe to drink. One problem with the concept of "kits" is that there are many items to test for in addition to the typical tests for bacteriological safety and adequate chlorine residual 7. What are the difference s in how private and public water utilities are regulated? In terms of emergency preparedness, water rates, and water quality. 8. Why is IRWD not part of the.pian? 9. Who was the primary author of the plan and was HATCUS used to generate some of the charts and tables? 10. Please explain the relation between the maps, charts, and tables, and what does it tell us about each utilities situation. 11. What are the water utilities experience regarding coordination with the County, cities, and private companies? As interdependencies been.discussed7 o�..�«m eoa os soc 8-2 KI • • SEC?IONEIGHT Orange County Regional Water and Wastewater Multi- Hazard Mitigation Plan Public Workshops —Recap Location: Moulton Niguel Water District 27500 La Paz Road Laguna Niguel, CA Date: September 14, 2006 Time: 5-7 p.m. Number of People Attending: 5 Community members 21 Water and /or wastewater service providers 26 Total Service Providers Represented: • El Toro Water District (5) Jerry Werner, Director John Dudley, Director William Kahn, Director Ted Martin, Director Bob Hill Laguna Beach County Water District (Christopher Regan) Moulton Niguel Water District (4) .Tom Stephenson Todd Wovacek Ray McDowell Carol Sanders Appendices CRY of Beach, :, .. . Santa Margarita Water District (Ron Meyer, Steve Francis) South Coast Water District (Mike Dunbar, Mark Cole, Linda Homscheid) Trabuco Canyon Water District (Hector Ruiz) Municipal Water District of Orange County Karl Seckel Kelly. Hubbard Michelle Tuchman Keith Lyon Questions/Comments by Community Members: • 1. Five years is too long between plan updates. ooah en,e oaac soc 8 -3 SECTIONEIGHT Appendices • 2. We have a natural landscape in South County that would accommodate a "Diamond Valley" concept. Why not build a Diamond Valley lake in South County? 3. A general overview of how we developed the Plan was requested. 4. General comments regarding community involvement and how nice it was for the different Agencies to develop a Plan. 5. Questions regarding water quality and water availability during drought. 6. Another resident was interested in the ability to mobilize a treatment facility to provide potable water for communities during emergency situations. A discussion occurred about the BUREC mobile water treatment system that was relocated from New Mexico to Louisiana during the Katrina recovery effort. In that case, the mobile water treatment system was operating and producing potable water within about a week to provide water to a hospital and for the local community. The same system could help recovery efforts in Orange County to a certain extent, but could not produce water in the large quantifies needed to meet demands for large portions of the County. We discussed the need for the public to be prepared to be without the water system for at least 3 days and possibly longer until recovery efforts are sufficient to allow the public systems to be placed into. operation following a full battery of water quality testing. 7. One resident asked about the ability to drink water out of lake Mission Viejo. The answer is that without considerable treatment, the Lake Mission Viejo water cannot be consumed by the public. The Lake is an open reservoir open to the environment and recreational uses and is home to many water fowl and so it would be extremely dangerous to drink and would likely result in sickness. 8. After discussing the regional water system in Orange County and the need for improvements in the water system serving south Orange County in the event an earthquake or other occurrence interrupt imported supply. deliveries, one resident noted his concern with the lack of reliability. The discussion included the need for residents to be prepared at home to be self sufficient for 3 days or more and then that limited service would begin to be restored., but that full restoration of the regional water system may take as many as 20 or 30 days in the event of a large destructive earthquake. 9. A local Emergency Preparedness Team from the Laguna Woods Community was interested in coordinating specifically between the hospitals and the water community. The representatives were interested in the general background information provided and to better understand what types of response would be expected from the water community. Again, the issue was stressed that hospitals, as well: as residents, should plan to be self- sufficient for 3 days or more until the regional.system can be restored. The local water providers in south Orange County are planning.,on increasing the ability. to meet drinking water needs from the current level of about 5 days (plus or minus) to between 10, and 20 days. 10. How are agencies that are not participating in the regional Hazard Mitigation Plan with MWDOC covered under the Hazard Mitigation Process? Several agencies have independently completed Hazard Mitigation Plans for their service areas, but others are not preparing the plans. 9 plans are not prepared, the ability to access pre- and post - hazard mitigation funding is withheld by FEMA. The biggest obstacle to completion of a .plan by an agency is the amount of work, including consultant and staff time, to develop . and present all of the necessary information. That was one of the benefits of the 20 • o�."m„seaasoc -8-4 • SECTIONEIGHT IUpeodices agencies who have participated in the MWDOC effort — getting the economy of scale of working together in a cooperative manner and at a reduced cost. 11. Other questions regarding. the water system in Orange County and how it is organized were raised by various individuals. • aoa.n�n,a ncoc 8 -5 0 SECTIONEIGHT Appendices Appendix B -2 � Orange County Regional Water and Wastewater 'aror^srn cr Multi- Hazard Mitigation Plan — Public Workshop fflis on.n.o. CO11�� i Hazard Mitination Planninn FACT SHEET What is a Hazard Mitigation Plan? A Hazard Mitigation Plan is a pre- disaster strategic plan written to guide how a community will lower its risk and exposure to disasters. Why prepare a Hazard Mitigation Plan? Jurisdictions, like the water and wastewater agencies participating in the Regional Multi- Hazard Mitigation Plan, are dedicated to ensuring service to their customers and to safeguarding those services when disaster strikes. Having an approved Hazard Mitigation Plan helps meet that goal and also makes those jurisdictions eligible to receive Federal Emergency Management Agency (FEMA) grants, which ease the financial impacts of emergency preparedness planning and the response measures developed before and after natural and manmade disasters. Who is preparing the Plan? The Municipal Water District of Orange County is coordinating the efforts of 19 participating entities. (List of participating water and wastewater service providers is on back.) URS Corporation is providing assistance. A grant from FEMA is helping underwrite the cost of preparing the Plan. What is the purpose of this workshop? The 20-member Haurd Mitigation Working Group met for nearly a year— from October 2005 to June 2006— to identify the hazards that have significance for Orange County water and wastewater entities and to assess the risks related to these hazards. Now it's ti me to share the information we've compiled with the public and get your input. In particular, your comments will assist us in ensuring we have addressed the concerns of the public. Your input will also help us priontize mitigation measures with appropriate implementation strategies. What elements are included in the Plan process? 12, 2006 SECTIONEIGHT Appenffices When will the Plan be complete? The Final Plan is scheduled to be presented for adoption by November 2006 to the boards of directors and the city councils governing the 20 participating water and wastewater agencies. The Orange County Regional Water and Wastewater Multi- Hazard Mitigation Plan win be submitted to FEMA and the Office of Homeland Security for approval. Participating Water and Wastewater Service Providers Redional Service. Providers Municipal Water District of Orange County Orange County Water District Orange County Sanitation District South Orange County Wastewater Authority . . Retail Agencies City of Buena Park El Toro Water District City of Garden Grove Laguna Beach County Water District City of La Habra Mesa Consolidated Water District Moulton Niguel Water District . :pty.of Newpo City of Orange Santa Margarita Water District . Serrano Water District South Coast Water District Trabuco Canyon Water District City of Tustin City of Westminster Yorba Linda Water District September 12, 2006 SECTIONEIGHT Appendices, • APPENDIX C PUBLIC NOTIFICATIONS C -1: November 15, 2005 C -2: July 5,. 2006 C -3: August 25, 2006 • September 12, 2006 • SECTIONEIGHT Appendices Appendix C -1 MWDOC PREPARES DISASTER PLANNING DOCUMENT Cbuntywide Water District Plan to Cover Natural and Man -made Disasters. A hazard mitigation plan that identifies risks posed by natural and man- made disasters and ways to minimize damage before those disasters occur is currentiy being prepared by the Municipal Water District of Orange County, and partiapafing county water and wastewater utilities (Hazard Mitigation Working Group) The federal Disaster Mitigation Act of 2000 requires all local governments :to create' such a disaster `plan in order fo qualify for mitigation funding in the future. MWDOG has hired a consultant, URS Corp., to assist in the creation of a plan for the water utilities. This news. release is being provided to inform the public. that the plan is `. being prepared.' Publicworkshops will be held during the spring of 2006 to solicit input from the public after the working group identifies natural and man made hazards that 1 • may damage their facilities, and identifies mitigation measures that can be implemented to minimize damage prior to an event Public input into this process is very important and residents are encouraged to attend the workshops, make comments and ask • questions. The planning document will focus on potential impacts of disasters such as earthquakes, fires and floods,. along with human - caused hazards including terrorist attacks. The plan, once complete must go to the Governing Board for each participating . utility for adoption. Contact Kelly Hubbard at MWDOC [(714) 593 -5010] for more information., September 12, 9006 SECTIONEIGHT Appendix C -2, Bill Insert • Appelndices 0 September 12, 2006 • SECTIONEIGHT Appendices • L_J Appendix G3: August 25, 2006 PRESS RFr F4.CE COUNTY WATER, WASTEWATER AGENCIES SEEK PUBLIC INPUT IN DISASTER- PREPAREDNESS PLAN Your City (August 2006) —A draft plan identifying the risks posed by natural and manmade disasters — and ways to minimize potential damage before it occurs — will be available for public review and input at two community workshops sponsored by the Orange County water and wastewater agencies preparing the document. The _ (your agency) -,along with 19 other agencies compiling the Orange County Regional Water and Wastewater Muhi- Hazard Mitigation Plan, has spent nearly a year performing risk analyses for disasters specific to the area and developing numerous strategies and corresponding actions to reduce the possible effects. These disasters, including earthquakes, fires, floods and manmade hazards, will be disposed at two public workshops: NORTH COUNTY: City of Tustin Tustin Community Center 300 Centennial Way Tustin, CA 92780 5:00 p.m. - 7:00 p:m. September. 12, 2006 SOUTH COUNTY: Moulton Niguel Water District 27500 La Paz Rd Lague Niguel, Ca 92677 5:00 pin — 7:00 p.m. September 14, 2006 — more — DISASTER PREPAREDNESS 2 -2 -2 -2 September 12, 2006 SECTIONEIGHT appendices Following public input, the final Regional Water and Wastewater Multi - Hazard Mitigation Plan will be presented for approval to the respective city councils or boards of directors of the participating water- service provides, and implemented as part of the comprehensive Federal Disaster Mitigation Act of 2000. The Act requires all governmental agencies have disaster preparedness plans to help ensure the safety of its citizens in the event of an emergency, and to qualify for future funding should a disaster occur. "Public participation in disaster- preparedness planning is extremely important. Residents are encouraged to attend the workshops, ask questions, and give us their comments. We took forward to a comprehensive plan that includes the input of those we 'serve," said Kelly Hubbard of the Water Emergency Response Organization of Orange County, which is headquartered at the Municipal Water District of Orange County, and is the agency coordinating the planning effort.. A grant from the Federal Emergency Management Agency is helping underwrite the cost of compiling the plan. Hazard Mitigation Working Grout) Participants Include: City of Buena Park Orange County Sanitation District El Toro Water District Orange County Water District City of Garden Grove Santa Margarita Water District City of La Habra Serrano Water District City of Laguna' Beach South Coast Water District Mesa Consolidated Water District Moulton Niguel Water District Municipal Water District of Orange County City of Newport Beach City of Orange South Orange County Wastewater Authority South Coast Water District City of Tustin City of Westminster # ## Yorba Linda Water District September 12, 2006 • is • SECTIONEIGHT riuueudices APPENDIX D: EXECUTIVE SUMMARY e DETERMINING THE VALUE OF WATER SUPPLY RELIABILIY IN ORANGE COUNTY, CALIFORNIA PREPARED BY THE ORANGE COUNTY BUSINESS COUNCIL, SEPTEMBER 2003 FOR MUNICIPAL WATER DISTRICT OF ORANGE COUNTY September 12, 2W6 SECTIONEIGHT appendices • DETERMINING THE VALUE OF WATER SUPPLY RELIABIIdY IN ORANGE COUNTY, CALIFORNIA EXECUTIVE SUMMARY STUDY OBJECTIVE This study provides insights into how to value water supply reliability by providing estimates of the economic impacts of different water shortages that could result in Orange County. Understanding the value of water supply reliability gives planners a tool to aid in assessing infrastructure projects that can increase reliability. This study does not assess the likelihood of different disruptions to water supply, but instead estimates the economic impacts of the resulting water shortages if a particular supply interruption occurs. The economic impact estimates provided. herein can be combined with assessments of the likelihood of shortages derived from other studies. Together, that information can give insights into the benefits of projects that reduce the probability or severity of water shortages, allowing water engineers and the public to apply benefit -cost tests to projects that improve water supply reliability. Two types of shortages are examined in this study— short-term emergency disruptions and multiple -year droughts. A range of scenarios was examined for both situations. Those scenarios were: Emergency Disruptions: Water supply reductions of 20 %, 40 %, • 60 %andg0% for 10, 20, 30, and 60 days. Drought: Water supply reductions of 5% and 20% for one, two, and three years. The estimated economic impacts are separated into business impacts and residential impacts. This allows planners to choose the impacts that best match particular scenarios or projects being studied. For example, residential users are often required to reduce their water usage by more than business customers during water shortages to help preserve the economic base of the area. So a planner might wish to Combine the impacts of a 60% reduction in water delivery to residential customers with the impact of a 20% reduction in water delivery to businesses. In addition to residential and business impacts, this report also includes an estimate of the value of landscape losses that would be expected during droughts, and a discussion of the impact of emergency outages on damages from firestorms due to a lack of water supply for firefighting. • September 12, 2006 L J SECTIONEIGHT Appendices BACKGROUND Orange County is a major metropolitan region whose economy can be substantially slowed by short-term or long -team water disruptions. If Orange County were a country, its gross product in 2002 would rank 356 in the world — ahead of such nations as Finland, Greece. South Africa, and Thailand. Among metro areas in the United States, Orange County has the l I' largest gross product, behind Los Angeles (2n and ahead ofM uneapolis/St. Paul (120) and Seattle (13'q. Orange County's population, at close to three million persons, makes it the 5th largest county in the United States. Orange County has more residents than 21 of the country's states, including Utah, Nevada, and Idaho. In a large and economically important region, infrastructure planning should be based on careful assessments of the impacts of possible disruptions to service. This report supports th at goal by assessing the economic impact of disruptions.to water supply. Orange County obtains its water from three primary locations — a large groundwater basin underneath northern Orange County which is supplied via the Santa Ana River, imported water from the Colorado River and California State Water Project, and local water supply facilities (recycled supplies, groundwater. and surface water supplies). It should be noted that the Santa Ana River water also includes imported water from the upstream watershed areas that shows up as irrigation runoff into the river, or via wastewater discharges. Figure l provides a map of the major water facilities in Orange County. Northern Orange. County. obtains approximately 66-75% of its water from the large subterranean groundwater basin. Brea and La Habra obtain about 60% from local supplies and about 40% from imported water. Southern Orange County (south of Irvine) obtains most of its water from imported water, about 86% of total, and 9.8% of potable. This imported water is delivered through two pipelines and treated at the Diemer Filtration Plant. The two pipelines are the Allen McCulloch Pipeline and the East Orange County Feeder No. 2. The Diemer Filtration Plant, located in Yorba Linda, supplies up to 520 million gallons of water per day (800 cubic feet per second), providing almost 100% of the trued imported supplies to Orange County. The Diemer Plant, the Allen- McCulloch Pipeline and the East Orange County Feeder No. 2 pipeline are essential for supplying water, particularly to South Orange County. An outage of any one of the three facilities has the potential to create supply problems until service is restored. In particular, an outage of the Diemer Plant would be an extremely difficult evert with which to deal STUDY.REGIONS Because of the differing mix of water sources in Orange County, South Orange County is more vulnerable to emergency disruptions than other areas of the County. In modeling water shortages, this study divides the county into three regions, based on the availability of local groundwater. Those regions are shown in Figure 2 and the resources available to each region are discussed below and included in Table 1: • Brea/La Habra, which.receives locally produced water from California Domestic Water Company, limited local wells, and imported water from Metropolitan, This area's water reserves are held in the Orange County Reservoir and tank storage. About 60% of the water used in this September 12, 2006 SECTIONEIGHT Appendices • area on an annual basis is derived locally as opposed to being provided by Metropolitan Water District of Southern California (Met). Orange County's main groundwater basin, which incorporates all of Orange County north of and including Irvine (excluding Brea and La Habra), is managed by Orange County Water District. This region receives the bulk of its water from local wells and imported water from Met Between 66% and 75% of the water used by this area on an annual. basis is derived locally as opposed to being purchased from Metropolitan. This areas' reserves are held in storage within the groundwater basin and limited tank storage. • South Orange County, which incorporates' the remainder of the County, is located south of- Irvine. Also included in South Orange County is the area of San Diego County abutting San Clemente.. This region receives its water from imported sources primarily along with limited local supplies. This areas' reserves are held in tank storage and storage provided by the El Toro R-6 Reservoir along with several other small reservoirs. Regions as shown in Figure l were defined based on the cities served by local water agencies. Region definitions correspond to differing availability of local water sources, and thus differing vulnerability to water shortages,:patticularly emergency disruptions that reduce the supply of water imported from the Colorado River or State Water Project Table. 1: Orange County Supplies to Meet Consumptive Demand Projected for 2002 -03 by Tbree Regions Region Source Annual Use by I of % Total . Supply % of Potable Storage , Volume,:, Cal Domestic 12,000 55 100 Brea/ LocaL.GW 1,200 6 100 LaHabm Met 8,471.. 39 .100 Recycled -0-. 0 Totals OCWD Basin 21,671 1000/0 72 75 252 of 387,010 Basin` Surface Stream 8,000 1 — Met 124,943 23 25 Recycled 16,675 3 — Totals EMENEMM Local.GW 536,628 2,714. 100% 2 .2 South OCZ —ae—t 108,227 86 98 Subtotal Potable 110,941 100 Recycled 14,753 12 Totals 1251694 100% 100% 1,282 of Projections are agency responses to MWDOCs Spring 7002 "5 -Year Survey." Agency projections assumed that the 6CWD Basin Pumping Percentage (BPP) would be set at 75"/0. If the BPP were lower, OCWD GW pumping would be lower and Met import higher. For 2003- 04,the BPP has been set at 66% due to basin overdraft and replenishment September 12, 2006 E • • SECTIONEIGHT Appendices constraints. In addition to the amount of Met import shown to meet consumptive demand, there is also Met import purchased to replenish the Groundwa ter Basin. For 2002-03, OCWD planned to purchase 90,700 of of replenishment supplies. Any purchase of long -term treated (in -lieu) would reduce pumping by an equal amount. r Basin includes all of Anaheim, Irvine Rench Water District, Santiago County Water District and Xorba Linda Water District (these areas have portions both within and.outside of the groundwater. basin. South OC includes SDCWA's San Onofre area as well as the Las Alisos area of IRWD. . a Reservoir and tank storage. It is assumed that about 30% of tank storage is available for emergency supply with the rest dedicated to operational and fire-fighting storage. Proportional to pumping ca p arity (current estimate 500 cfs t among all producers) • September 12, 9006 SECTIONEIGHT Appendices . • STUDY METHODOLOGY This study quantifies the economic impact of short-term supply disruptions due to emergency outages and multiple -year water shortages caused by droughts. Economic impact estimates are derived primarily from two sources — estimates of business impacts and estimates of residential impacts. The business impacts are reductions in output or employment that would be caused by water shortages. The residential impacts are values that residents place on the "inconveniences" caused by water shortages. Those "inconveniences" can be large, and can include quantifiable economic losses such as damage to landscape. Yet the value that households place on water supply reliability likely goes well beyond simple measures of; for example, replacement costs for damaged landscapes. Results from other studies in California were adapted to Orange County to provide estimates of economic impacts. Business impacts were based on a survey of firms in San Diego conducted in 1994. Those forms were asked to quantify how water shortages of varying magnitudes would affect their economic output. Residential impacts. are based on a survey of households conducted for the California Urban Water Agencies in 1993. In that survey, residents were asked how much they would be willing to pay to avoid water shortages of varying magnitudes. This approach is utilized in this study since more specific economic and non - economic impacts' data is unavailable. A complete estimate of the economic impact of water.shortages requires adding together business and residential impacts. The data source used for business impacts focused only on reductions in business activity, and the data source used to estimate residential impacts focused on reductions to household water supply and so likely did not capture impacts on business activity. In addition to business and residential impacts, for drought scenarios a separate estimate of damage to landscapes is provided. Landscape impacts were often approximately one to two percent of total impacts and were typically not more than ten percent of total impacts, and so landscape losses are not discussed further in this executive summary. Other impacts, such as losses due to fires based on a inability or reduced ability to fight fires in cases of water shortages in emergencies such as major earthquakes, were not quantified. Incremental fire damage due to interruptions in water supply can be large sources of economic loss, but quantifying those losses requires detailed understanding of the water distribution system, backup supplies of water that can be used for firefighting, and &ctors such as topography, Prevailing winds, and settlement patterns that would contribute to likely locations and extent of fires in the case of a major natural disaster. All of those posed data requirements that were beyond the scope of this study. in the long run, an unreliable water supply could deter business from locating in Orange County or could . be an impetus for Orange County firms to locate elsewhere. This study does not attempt to quantify the impact of water shortages on business location decisions and hence the analysis provided herein could underestimate the full economic impact of water shortages. September 12, 2006 • • • SECTIONEIGHT Appendices • BUSINESS IMPACTS Business Impacts are based on a survey of firms conducted by CIC Research for San Diego County Water Authority (CIC Research, 1993, 1994, and 1999). The San Diego survey asked firms how much they would reduce their output given three different levels of water shortage — 20%, 40%, and 60% reductions — for two time periods, 2 months and 6. months. The original study was conducted in 1993, and 690 funs responded, for a 24% response rate. That response rate is within the range of what is expected for surveys Of firms. The results are reported for eleven different industry groups. For each industry group, the survey allows one to infer how firms in that group will reduce output in response to water reductions of the specified magnitude and duration. The data was used to form inputs into the I1v1PLAN input - output model for Orange County. The IhWLAN model takes direct economic inputs and calculates indirect and induced effects. For example, if a manufacturing firm reduces its output; it will buy less from suppliers (imdirect effects), and might lay off employees, who then have less income to buy products from other Orange County companies (induced effects). The San Diego survey results were adapted to the economic structure of each of the three Orange County regions by apportioning impacts based on the amount of economic activity in each region.. The Basin contains the largest share of the County's economic activity, and so would.bear the largest share of business losses if water shortages were to occur in that area.. In actuality, because of the benefits of storage provided by the groundwater basin, the basin area is less likely to incur: emergency or drought impacts than other portions of Orange County. RESIDENTIAL IMPACTS The residential impacts are based on a contingent valuation study of water customers conducted by Barakat and Chamberlin (1994) for California Urban Water Agencies (CUWA). Contingent valuation is an advanced survey technique used to elicit how persons value products that are not available in a private market: In this case, the contingent. value survey examined how persons would value projects that reduce the likelihood of future water shortages. While water is available in some markets (i.e. the market for bottled water), there is no market for improvements in the reliability of public water supply. In the CUWA study, the survey respondents were first given information about the types of lifestyle adjustments that water reductions ranging from 10% to 501/6 would require of them. Then those persons were asked to vote fora dollar value payment that would guarantee that a specified type of shortage would not occur, and respondents were asked to vote "yes" or "no" on the additional.paymerrt as if their bill would increase by the amount specified if a majority of uses voted "yes ". A range of possible payments and water shortages was offered, to give detailed information about average willingness to pay to avoid water shortages of varying magnitudes. The CUWA survey was conducted in the.service area of member water agencies. For this study, we used the results, from Orange County where 1,800 households were surveyed, of which 623 completed the survey. Willingness - to-pay values from the CUWA study mere expressed as monthly payments. Those payments were converted into a present value by discounting at 5% over a 50 -year planning horizon, to September I Z 2006 SECTIONEIGHT Appendices obtain equivalent one -time payments, which were then multiplied by the number of households in each study region to get the residential impacts from water shortages in each region STUDY FINDINGS The study has produced dollar estimates of economic impacts of given water shortages to both the business and residential sectors of three regions within Orange County. The water shortage scenarios analyzed included both short -term emergency disruptions (10 to 60 days in duration) and multiple -year drought situations (1 to 3 years). The three regions of the County analyzed were defined based on the availability of local supplies and the potential risk of supply reliability impacts. The detailed summaries of the various impacts analyzed are included in Tables 2, 3, 4 and 5. 2. The data used to develop the dollar estimates for the economic impacts of water shortages was adapted for the Orange County analyses from previous studies conducted by others. Overall, the best available data and studies were used and when assumptions had to be made, they were done In a conservative manner. . 3. The results revealed that business impacts are larger than residential impacts. For short -term, emergency disruptions, the difference between business impacts and residential impacts varies depending on the magnitude and length of a shortage. For an 80% water loss in South Orange' County for 60 days, business impacts are approximately five times as large as residential impacts. For a 20% water loss in, the Basin, business impacts are approximately ten times as large as resident impacts. At low levels of water disruption, resident impacts more closely approximate business impacts. For example, the residential impacts from a 201/6 water loss for 10 days in South Orange County are about 75% of the business impacts from the same disruption 4. For total O.C. during an emergency outage that causes a 20% water supply shortfall and lasts from 10 to 60 days, the economic impacts range from $0.4 to $3 billion 5. For total O.C. during a drought that results in a 5% shortage to the Basin area and 20% shortage outside the basin area for a 1 to 3 year period, the economic impacts range from $15 to $43 billion 6. If shortages were to occur: i South Orange County would experience approximately 12 % of the business and employment impacts, but 25% of the residential and landscape lases. South Orange County has a higher dependence on imported water supplies and hence is more vulnerable to supply outages. • The Orange County Basin would experience 84% of the business impacts and 71 % of the . residential and landscape losses, but has a significant supply of water available from the groundwater basin and hence is somewhat insulated from imported water supply emergency disruptions. • Brea/La Habra area would experience about 3% of all impacts. 7. Drought scenarios generally cause a higher level of impact than do emergency outages and exceed all but the worst -case emergency disruptions. The exception is a 60-day 60% reduction in water supplies to the Basin business sector, which would exceed the impact of a year-long 5% drought in the Basin (20% reduction in imported supply assuming a 75% BPP) 8. In most scenarios, about % of the business losses are in the manufacturing and service sectors. Employment losses are highest in services and retail throughout the County. September 12, 2006 • • E 0 • SECTIONEIGHT Appendices U1 • Application of Study Findings The data developed in this evaluation need to be applied carefully in evaluating the potential economic impacts of shortages and in evaluating the benefits of projects to improve the supply reliability to any of the three regions in Orange County. The next step in the process, which was beyond the scope of this study, is to develop a portfolio of projects that can help to mitigate or offset potential emergency and drought related shortages. Evaluation of potential projects is being completed as part of the study efforts by Municipal Water District of Orange County in its South Orange County Water Reliability Study and the Orange County Water Reliability Program (also involves work by Orange County Water District). Selected Tables of Results Table 3: Table 2: Emergency Shortages, Business Impacts 17 (2002 dollars in millions) Water Reduction 60 days 30 days 20 days 10 days 20% $179 Duration $60 $30 40% $228 $114 Water Reduction 60 days 30 days 20 days 10 days 20% $46 $268 $119 $76 $37 40% $695 5326 $213 $104 60 % duration $1,117 $525 $344 $169 80% 30 days $1,543 $732 $482 $238 20% $1,955 1 $873 $561 $271 20% $80 $36 $23 $11 40% $211 $98 $64 $31 60% $346 $162 $106 $52 Table 3: Emergency Shortages, Residential Impacts 17 (2002 dollars in millions) Water Reduction 60 days 30 days 20 days 10 days 20% $179 $89 $60 $30 40% $228 $114 S76 $38 60% $273 $137 S91 $46 80% $331 $165 $110 $55 duration Water Reduction 60 days 30 days 20 days 10 days September 12, 2006 0 SECTIONEIGHT 0 Appendices • 20% $501 $250 $167 $83 Water Reduction 60 days 30 days 20 days 10 days 20% $24 $12 $8 $4 40% $31 $15 $10 $5 • September 12, 2006 0 IE SECTIONEIGHT Appendices Table 4: Drought, Business Impacts (2002 dollars in millions) Duration Water Reduction 1 year 2 years 3 years 5% $958 $1,917 3 years $2,817 20% $2,817 $5,634 $2,886 $8,452 $2,176 $3,263 Duration Water Reduction I year 2 years Water Reduction 1 year 2 years 55391 3 years 5% $6,728 $13,455 $20,183 I Water Reduction I I vear 1 2 vears 1 3 vears I 5% $272 1 $545 $818 20% 1 $837 1 $1,674 $2,511 Table 5: Drought, Residential Impacts (2002 dollars in millions) Water Reduction 2 years 3 years 5% ;Duratio;ni 51,924 $2,886 20% $2,176 $3,263 Water Reduction I year 2 years 3 years 5% S2.695 55391 58.086 FO y�� 5% 5130 5259 $389 20% S147 $293 $440 September 12, 2006 • SECTIONEIGHT I • 0 0 Orange County Water Distribution System J 4 � + I I + I r u. F Igurr. 1 Appendices September 12, 2006 0 SECTIONEIGHT 0 Appendices Three Study Regions in Orange County Based on Mix of Local and Imported Water Sources �: 1'„: , -A.AR..3., yl11ARR111• ,A.,5.4 .RR Y ..1. TMt.N W Y3 tlMfl•1M1 I{C •It1. Basin w,Vlgr .lY. tlrli. aM.Vlat leM� caw•. r.u. w•. r.¢I South Orange Count' Figure 2 r =- 5Y •YJ t.u5,...0 r.StN MSIY(. September 12, 2006 P • E :-cobra ,.,,< 1,. Jir�4 RUA n.,,l fntra:• �: 1'„: , -A.AR..3., yl11ARR111• ,A.,5.4 .RR Y ..1. TMt.N W Y3 tlMfl•1M1 I{C •It1. Basin w,Vlgr .lY. tlrli. aM.Vlat leM� caw•. r.u. w•. r.¢I South Orange Count' Figure 2 r =- 5Y •YJ t.u5,...0 r.StN MSIY(. September 12, 2006 P • E C SECTIONEIGHT APPENDIX E: MWDOC HAZARD MITIGATION DATA MATRIX Appendices Acqui red September 12, 2006 from 10 UTM Zone meter Various 11 NAD DEMs USGS G \gls\projects \1577127655113 \support\Slope y dates 27 Meters satannauaAt '� z a5 i{YT -ti' 1.LC. SJT aFfT. Y / E< State Plane Zone 6 G:1gis\ projects\ 15 7 712 7 6 5 511 3 \supportlCSU_FullertonlEARTHQ NAD 83, Faults CDR -CSUF UAKE_DATA y ,2005 Feet Probabilistic Peak GCS Horizontal Clarke Acceleration USGS G \gis\prolects \15 7 712 76 5 511 3 \support\USGS y National level model 2002 1866 Floua tkt<e �� ;rsr ' k r. `x�'�� e? �.,' ` r.'�wu' :'M �11 -� .��?����,,�C' Does not take into Flood - 100- HAZUS from account levee upgrades GCS NAD yr FEMA -FIRM G:\gis\ projects\ 1577\276551131support\HazardData \HAZUS y to the Santa Ana River 1996 27 Does not lake into Flood -500- HAZUS from account levee upgrades GCS NAD yr 'FEMA -FIRM G: \gist projects\ 1577 \276551131supportlHazardData \HAZUS y to the Santa Ana River 1996 27 HAZUS from GCS NAD. Dams FEMA FIRM G lgis\ projects\ 1 5 7 712 76 5511 31support\ \,H_azardData\HAZUS y 2002 83 F feb 6n _ 31. "��sar,R*� � MEWS \�, PP Ltau� r zalkr. 3Pta ?'o, € OO State Plane Zone 6 G:\ gis\ projects11577\ 276551134support\CSU_Fullerton\EARTHQ NAD 83, Faults CDR -CSUF UAKE_DATA y 2005 Feet State Plane Unknown Zone 6 Orange No metadata provided by Date of NAD 83, Liquefaction County G: 1gislprojecis \1577\276551131support \County y Orange County Publication Feet September 12, 2006 SECTIONEIGHT Appendices Fire Threat Model CDF -FRAP G:1gis\projectsti1577 \29655113 \support\FRAP Teale y 100 meter cell data 2004 Albers September 12, 2006 Tsunami Unknown Inundation Orange G:1gis\projectsl1577\ 27655113 1supponlMWDOC_ Tsunami Date of Maps County _PDF S y POFs only, no GIS Data Publication NA Tsunami NOAA- World Events NGDC G:lgisiprojects 11577 @76551131supportlNOAA Point locations for events 2006 Plate Carree Tsunami NOAA- World Plate Runup NGDC G:\ gisNprojects\157M76551131support\NOAA Point locations for runup 2006 Carree Tsunami California Maximum Only up to 10 meter Teale Fire Threat Model CDF -FRAP G:1gis\projectsti1577 \29655113 \support\FRAP Teale y 100 meter cell data 2004 Albers September 12, 2006 0 0 RESOLUTION NO. 2006- 97 A RESOLUTION OF THE CITY COUNCIL OF THE CITY OF NEWPORT BEACH ADOPTING THE ORANGE COUNTY REGIONAL WATER AND WASTEWATER MULTI - HAZARD MITIGATION (HAZMIT) PLAN WHEREAS, beginning in 2004 the Federal Emergency Management Agency (FEMA) started restricting grant applications for pre- and post - disaster hazard mitigation funds.for agencies not covered by an approved Hazard Mitigation Plan; and WHEREAS, the City of Newport Beach (City) in conjunction with 19 other agencies in Orange County together created a joint Hazard .Mitigation Plan; and WHEREAS, the Plan must be adopted by each .participating agency following a public workshop and filed with the State Office of Emergency Services and the Federal Emergency Management Agency for approval; and WHEREAS, the City has therefore, prepared and circulated for public review a draft HAZMIT Plan, and a properly noticed public meetings regarding said Plan held on September 12 & 14, 2006, and; WHEREAS, adoption of this HAZMIT Plan qualifies the City to submit for Hazard Mitigation Implementation Grants and funds available for the purpose of mitigating damage to public water and wastewater facilities; and WHEREAS, the HAZMIT Plan shall be periodically reviewed at least once every five years, and that the City shall make any amendments or changes to its HAZMIT Plan which are indicated by the review; and NOW, THEREFORE, BE IT RESOLVED by the City Council of the City of Newport Beach that the Orange County Regional Water and Wastewater Multi- Hazard Mitigation Plan is hereby adopted and order filed with the City. Clerk. A copy of the Orange County Regional Water and Wastewater Multi- Hazard Mitigation (HAZMIT) Plan shall be kept on file in the office of the City Clerk. The Municipal Water District of Orange County, on behalf of the City of Newport Beach is hereby authorized and directed to forward the Orange County Regional Water and Wastewater Multi- Hazard Mitigation Plan as is to the State Office of Emergency Services and the Federal Emergency Management Agency. ADOPTED this 14th day of November 2006. ATTEST- City Clerk Mayor 0 • STATE OF CALIFORNIA j COUNTY OF ORANGE j as. CITY OF NEWPORT BEACH j I, LaVonne M. Harkless, City Clerk of the City of Newport Beach, California, do hereby certify that the whole number of members of the City Council is seven; that the foregoing resolution, being Resolution No. 2006 -97 was duly and regularly introduced before and adopted by the City Council of said City at a regular meeting of said Council, duly and regularly, held on the 14th day of November 2006, and that the same was so passed and adopted by the following vote, to wit: Ayes: Curry, Selich, Rosansky, Ridgeway, Daigle, Nichols, Mayor Webb . Noes: None Absent: None Abstain: None IN WITNESS WHEREOF, I have hereunto subscribed my name and affixed the official seal of said City this 15th day of November 2006. . (Seal) d7:. City Clerk Newport Beach, California